Maciej Szymczyk (zorteran)

zorteran

Geek Repo

Company:Wiadro Danych

Location:Warsaw

Home Page:https://wiadrodanych.pl

Twitter:@maciej_szymczyk

Github PK Tool:Github PK Tool

Maciej Szymczyk's starred repositories

Language:PythonLicense:NOASSERTIONStargazers:1863Issues:0Issues:0

CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language:TypeScriptLicense:GPL-3.0Stargazers:510Issues:0Issues:0
Language:TypeScriptStargazers:2Issues:0Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:640Issues:0Issues:0

reflex

Reflex SOAR

Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

Language:JavaScriptLicense:NOASSERTIONStargazers:413Issues:0Issues:0

mitreattack-python

A python module for working with ATT&CK

Language:PythonLicense:Apache-2.0Stargazers:408Issues:0Issues:0

d2l-en

Interactive deep learning book with multi-framework code, math, and discussions. Adopted at 500 universities from 70 countries including Stanford, MIT, Harvard, and Cambridge.

Language:PythonLicense:NOASSERTIONStargazers:22626Issues:0Issues:0

timelion

Timelion was absorbed into Kibana 5. Don't use this. Time series composer for Elasticsearch and beyond.

Language:JavaScriptLicense:NOASSERTIONStargazers:347Issues:0Issues:0

awesome-dbt

A curated list of awesome dbt resources

License:GPL-3.0Stargazers:1037Issues:0Issues:0

WebShell

WebShell Collect

Language:PHPLicense:GPL-2.0Stargazers:376Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3091Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1736Issues:0Issues:0

go-audit

go-audit is an alternative to the auditd daemon that ships with many distros

Language:GoLicense:MITStargazers:1565Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1346Issues:0Issues:0

pumba

Chaos testing, network emulation, and stress testing tool for containers

Language:GoLicense:Apache-2.0Stargazers:2737Issues:0Issues:0

elastic-query-export

🚚 Export Data from ElasticSearch to CSV/JSON using a Lucene Query (e.g. from Kibana) or a raw JSON Query string

Language:GoLicense:MITStargazers:85Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1692Issues:0Issues:0

ksqldb-internals

The Internals of ksqlDB

License:Apache-2.0Stargazers:5Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3581Issues:0Issues:0

Watcher

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Language:PythonLicense:AGPL-3.0Stargazers:823Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1259Issues:0Issues:0

console

Redpanda Console is a developer-friendly UI for managing your Kafka/Redpanda workloads. Console gives you a simple, interactive approach for gaining visibility into your topics, masking data, managing consumer groups, and exploring real-time data with time-travel debugging.

Language:TypeScriptStargazers:3697Issues:0Issues:0

plow

A high-performance HTTP benchmarking tool that includes a real-time web UI and terminal display

Language:GoLicense:Apache-2.0Stargazers:4071Issues:0Issues:0

rhit

A nginx log explorer

Language:RustLicense:MITStargazers:818Issues:0Issues:0

spicy-noise

A Spicy protocol analyzer for WireGuard

Language:ZeekLicense:Apache-2.0Stargazers:27Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7992Issues:0Issues:0

sonic

🦔 Fast, lightweight & schema-less search backend. An alternative to Elasticsearch that runs on a few MBs of RAM.

Language:RustLicense:MPL-2.0Stargazers:19667Issues:0Issues:0

tantivy

Tantivy is a full-text search engine library inspired by Apache Lucene and written in Rust

Language:RustLicense:MITStargazers:11423Issues:0Issues:0