udiggity's starred repositories

gpt4free

The official gpt4free repository | various collection of powerful language models

Language:PythonLicense:GPL-3.0Stargazers:59532Issues:464Issues:1285

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26119Issues:990Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16846Issues:573Issues:1473

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6832Issues:513Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6366Issues:131Issues:223

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6218Issues:201Issues:501

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

chatgpt-clone

ChatGPT interface with better UI

Language:PythonLicense:GPL-3.0Stargazers:3432Issues:47Issues:82

github-dorks

Find leaked secrets via github search

Language:PythonLicense:Apache-2.0Stargazers:2728Issues:92Issues:22

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1897Issues:198Issues:36

breach-parse

A tool for parsing breached passwords

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1114Issues:56Issues:5

ocd-mindmaps

Orange Cyberdefense mindmaps

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

FalconFriday

Hunting queries and detections

humblebundle-downloader

Download you Humble Bundle Library

Language:PythonLicense:MITStargazers:531Issues:17Issues:58

ransomware_map

Map tracking ransomware, by OCD World Watch team

ILSpy

.NET Decompiler

Language:C#Stargazers:55Issues:3Issues:0

ICSPcapViz

A packet capture visualizer for industrial control networks.

Language:PythonLicense:GPL-3.0Stargazers:43Issues:2Issues:0

jupyter-notebooks

My Jupyter Notebooks

Language:Jupyter NotebookStargazers:36Issues:4Issues:0

nmaparse

Revised shell script for parsing .gnmap, .xml, or .nmap port scan results files to a CSV list, lists of IPs per port, web urls, and a summary table.

Language:ShellLicense:MITStargazers:11Issues:2Issues:1

CrowdStrike-Queries

CrowdStrike Falcon Queries For Advanced Threat Detection

Stargazers:9Issues:0Issues:0

namegen

Account generation tool to be used for validation/password spraying.

Language:PythonLicense:MITStargazers:8Issues:0Issues:0

pup-filter

Mirror of https://gitlab.com/curben/pup-filter

Language:ShellLicense:MITStargazers:8Issues:3Issues:0

Insight-IDR-LEQL-Cheat-Sheet

Comprehensive Cheat Sheet for Rapid7's Insight-IDR LEQL Search Language.

Stargazers:8Issues:0Issues:0

csfalcon-threathunting

Crowdstrike Falcon Threat Hunting Queries

IoTA

The Internet of Things Attack (IoTA) Methodology

Stargazers:3Issues:0Issues:0