Valerio Cestrone's starred repositories

Trawler

PowerShell script to help Incident Responders discover potential adversary persistence mechanisms.

Language:PowerShellLicense:MITStargazers:301Issues:0Issues:0
Stargazers:132Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:481Issues:0Issues:0

LearingMaterials

Different learning materials

Stargazers:207Issues:0Issues:0

Open-Source-Threat-Intel-Feeds

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

Language:PythonLicense:BSD-3-ClauseStargazers:528Issues:0Issues:0

Mail-Injection

📧 [Research] E-Mail Injection: Vulnerable applications

Language:HTMLStargazers:11Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1438Issues:0Issues:0

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

Stargazers:169Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3585Issues:0Issues:0

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:250Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3479Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4131Issues:0Issues:0

framework

A static site generator for data apps, dashboards, reports, and more. Observable Framework combines JavaScript on the front-end for interactive graphics with any language on the back-end for data analysis.

Language:TypeScriptLicense:ISCStargazers:2249Issues:0Issues:0

DeepFaceLab

DeepFaceLab is the leading software for creating deepfakes.

Language:PythonLicense:GPL-3.0Stargazers:46458Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:97Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:528Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1483Issues:0Issues:0

secure-electron-template

The best way to build Electron apps with security in mind.

Language:JavaScriptLicense:MITStargazers:1621Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27942Issues:0Issues:0

UK-Critical-Infrastructure

A collection of reports and case studies to understand the threat landscape for UK critical infrastructure

Stargazers:34Issues:0Issues:0

gpt-engineer

OG CLI codegen project. Specify what you want it to build, the AI asks for clarification, and then builds it. Not actively maintained.

Language:PythonLicense:MITStargazers:51541Issues:0Issues:0

MindMaps

Collection of created MindMaps

License:MITStargazers:149Issues:0Issues:0

LME

Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.

Language:PythonLicense:NOASSERTIONStargazers:775Issues:0Issues:0

MetaGPT

🌟 The Multi-Agent Framework: First AI Software Company, Towards Natural Language Programming

Language:PythonLicense:MITStargazers:42043Issues:0Issues:0

indexes

Test case indexes

Stargazers:32Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Language:Jupyter NotebookStargazers:1502Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1970Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1867Issues:0Issues:0