Stars
Download and parse data from Garmin Connect or a Garmin watch, FitBit CSV, and MS Health CSV files into and analyze data in Sqlite serverless databases with Jupyter notebooks.
Python 3 API wrapper for Garmin Connect to get statistics and set activities
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
JumpServer is an open-source Privileged Access Management (PAM) platform that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints…
A PowerShell module to test a machine against the CIS Benchmarks
Repository of open source malware here on Github!
This repository is for all script content made available from my blog with all scripts provided as is with no warranties, they should be tested prior to any implementation, and I hold no liability …
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
Collection of writeups on ICS/SCADA security.
PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and …
🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XSS payloads based on the analysis results.
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
SearXNG is a free internet metasearch engine which aggregates results from various search services and databases. Users are neither tracked nor profiled.
Sted hvor medlemmer af den danske QGIS brugerklub kan indmelde ønsker til forbedringer
PowerShell Module to interact with the Shodan service
HardeningKitty - Checks and hardens your Windows configuration
A cross platform parser for Apple UnifiedLogs!
Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider
Cobalt Strike Beacon configuration extractor and parser.
Digital Forensics Artifacts Knowledge Base
Digital Forensics artifact repository
An Ansible collection that installs an SCCM deployment with optional configurations.
Official writeups for Business CTF 2024: The Vault Of Hope