sonofurbo's starred repositories

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:28349Issues:386Issues:962

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:18146Issues:645Issues:0

dnscrypt-proxy

dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8058Issues:339Issues:596

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

domain-list-community

Community managed domain list. Generate geosite.dat for V2Ray.

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

domain-list-community

Community managed domain list

Language:GoLicense:MITStargazers:2294Issues:46Issues:53

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1909Issues:198Issues:36

dnschain

A blockchain-based DNS + HTTP server that fixes HTTPS security, and more!

Language:CoffeeScriptLicense:NOASSERTIONStargazers:1734Issues:139Issues:139

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1442Issues:35Issues:17

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/

Language:TypeScriptLicense:NOASSERTIONStargazers:1432Issues:29Issues:290

pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Language:PythonLicense:Apache-2.0Stargazers:1301Issues:52Issues:12

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1242Issues:68Issues:260

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:944Issues:43Issues:52

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:846Issues:98Issues:10

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:403Issues:51Issues:1308

LookingGlass

Intuitive and configurable search interface for document archives.

Language:RubyLicense:GPL-3.0Stargazers:197Issues:30Issues:51

spring4shell

Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework

Microsoft-Cloud-App-Security

Additional Resources to improve Customer Experience with Microsoft Cloud App Security

Language:PowerShellLicense:MITStargazers:139Issues:16Issues:6

hunter-dkim

Discusses how to verify DKIM signatures in old emails, namely one of the Hunter Biden emails in the news

NSA-Data

NSA documents in machine readable form

MCAS

Powershell module for Microsoft Cloud App Security

Language:PowerShellLicense:NOASSERTIONStargazers:85Issues:20Issues:49

TransparencyToolkit

Main repository for Transparency Toolkit

awesome-splunk

A curated list of awesome Splunk links

License:MITStargazers:38Issues:5Issues:0

SAES

De broncode van de stemsoftware van de verkiezingen van 14 oktober 2012.

Language:C++Stargazers:6Issues:5Issues:0