voodoo-badger's starred repositories

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:17163Issues:594Issues:397

wallabag

wallabag is a self hostable application for saving web pages: Save and classify articles. Read them later. Freely.

awesome-reMarkable

A curated list of projects related to the reMarkable tablet

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5574Issues:87Issues:16

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4530Issues:238Issues:1343

OSINT

Collections of tools and methods created to aid in OSINT collection

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2751Issues:52Issues:95

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:2004Issues:49Issues:7

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1893Issues:41Issues:12

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

JBOPS

Just a Bunch Of Plex Scripts

Sentinel-Queries

Collection of KQL queries

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1181Issues:62Issues:5

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1181Issues:29Issues:1

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

Telegram-OSINT

In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.

FalconFriday

Hunting queries and detections

TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

MDATP

MDATP

Language:PowerShellLicense:MITStargazers:454Issues:33Issues:6

behind-this-website

Checklist for investigating the provenance and ownership of websites.

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:192Issues:18Issues:1

KQL

KQL queries for Advanced Hunting

License:MITStargazers:166Issues:28Issues:0

Prot1ntelligence

Protintelligence is a Python script for the OSINT and Cyber Community. This tool helps you to find intelligence on Protonmail users.

Language:PythonLicense:NOASSERTIONStargazers:153Issues:4Issues:3

Inspector

Osint tool (👁️ phone-number tracker)

Language:PythonLicense:GPL-3.0Stargazers:111Issues:2Issues:3

KQL-and-Azure-AD-Workbooks

Sharing presentation slides and workbook templates that can be useful to others to learn more about Azure Active Directory!

lcvr-to-timesketch

Pipeline to process LimaCharlie Velociraptor Triages in Timesketch

Language:ShellStargazers:6Issues:2Issues:0