sonofurbo's starred repositories

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17440Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Language:PowerShellStargazers:1938Issues:0Issues:0

domain-list-community

Community managed domain list. Generate geosite.dat for V2Ray.

Language:GoLicense:MITStargazers:4276Issues:0Issues:0

domain-list-community

Community managed domain list

Language:GoLicense:MITStargazers:2250Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1428Issues:0Issues:0

spring4shell

Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework

Stargazers:174Issues:0Issues:0

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/

Language:TypeScriptLicense:NOASSERTIONStargazers:1416Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7824Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:1174Issues:0Issues:0

Event-Forwarding-Guidance

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

Language:PowerShellLicense:NOASSERTIONStargazers:840Issues:0Issues:0

awesome-splunk

A curated list of awesome Splunk links

License:MITStargazers:38Issues:0Issues:0

nmap-nse-vulnerability-scripts

NMAP Vulnerability Scanning Scripts

Language:LuaStargazers:620Issues:0Issues:0

the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

License:NOASSERTIONStargazers:2521Issues:0Issues:0

Microsoft-Cloud-App-Security

Additional Resources to improve Customer Experience with Microsoft Cloud App Security

Language:PowerShellLicense:MITStargazers:136Issues:0Issues:0

MCAS

Powershell module for Microsoft Cloud App Security

Language:PowerShellLicense:NOASSERTIONStargazers:85Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1875Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:26922Issues:0Issues:0

SAES

De broncode van de stemsoftware van de verkiezingen van 14 oktober 2012.

Language:C++Stargazers:6Issues:0Issues:0

hunter-dkim

Discusses how to verify DKIM signatures in old emails, namely one of the Hunter Biden emails in the news

Language:PythonStargazers:94Issues:0Issues:0

dnscrypt-proxy

dnscrypt-proxy 2 - A flexible DNS proxy, with support for encrypted DNS protocols.

Language:GoLicense:ISCStargazers:11063Issues:0Issues:0

dnschain

A blockchain-based DNS + HTTP server that fixes HTTPS security, and more!

Language:CoffeeScriptLicense:NOASSERTIONStargazers:1734Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:943Issues:0Issues:0

TransparencyToolkit

Main repository for Transparency Toolkit

Stargazers:41Issues:0Issues:0

NSA-Data

NSA documents in machine readable form

Language:RubyStargazers:89Issues:0Issues:0

LookingGlass

Intuitive and configurable search interface for document archives.

Language:RubyLicense:GPL-3.0Stargazers:198Issues:0Issues:0
License:NOASSERTIONStargazers:3769Issues:0Issues:0

pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Language:PythonLicense:Apache-2.0Stargazers:1300Issues:0Issues:0

unfetter

The main project for the Unfetter-Discover application. This is the project that will hold the configuration files, the docker-compose files, issue tracking, and documentation

Language:JavaScriptLicense:NOASSERTIONStargazers:402Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:6960Issues:0Issues:0