8000
More
-
csvstream Public
Java-8 based CSV and JSON streaming
-
openrdf-sesame Public
Mirror of the old OpenRDF Sesame project, which is now Eclipse RDF4J
-
csvsum Public
Summariser to quickly find out what you need to know about that random CSV, JSON, or Access file you were given.
-
-
-
dwca-utils Public
Darwin Core Archive Utils
-
rdf4j-schema-generator Public
Generates RDF4J Vocabulary classes from RDFS or OWL Schemas
-
rust-ml-book Public
Forked from rust-ml/bookThe Rust Machine Learning Book
Rust Apache License 2.0 UpdatedApr 18, 2022 -
linfa Public
Forked from rust-ml/linfaA Rust machine learning framework.
Rust Apache License 2.0 UpdatedApr 17, 2022 -
utils Public
Forked from marco-lancini/utilsUseful scripts, Ansible roles, Docker images, docker-compose apps, and Terraform modules.
Shell Apache License 2.0 UpdatedMar 4, 2022 -
tpotce Public
Forked from telekom-security/tpotce🍯 T-Pot - The All In One Honeypot Platform 🐝
C GNU General Public License v3.0 UpdatedJan 6, 2022 -
terraguard Public
Forked from P0ssuidao/terraguard🛡️ 🔒 This project's goal is to be simple to create and destroy your own VPN service using WireGuard.
HCL UpdatedOct 25, 2021 -
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedAug 4, 2021 -
-
sigma Public
Forked from SigmaHQ/sigmaGeneric Signature Format for SIEM Systems
Python UpdatedJul 18, 2021 -
classify-client Public
Forked from mozilla/classify-clientAn optimized version of the classify client endpoint in Normandy
Rust Mozilla Public License 2.0 UpdatedMay 26, 2021 -
-
splunk-ansible Public
Forked from splunk/splunk-ansibleAnsible playbooks for configuring and managing Splunk Enterprise and Universal Forwarder deployments
Python UpdatedApr 7, 2021 -
logstash-filter-greynoise Public
Forked from GreyNoise-Intelligence/logstash-filter-greynoiseRuby Other UpdatedApr 5, 2021 -
terraform Public
Forked from hashicorp/terraformTerraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amon…
Go Mozilla Public License 2.0 UpdatedMar 26, 2021 -
ecs Public
Forked from elastic/ecsElastic Common Schema
Python Apache License 2.0 UpdatedFeb 27, 2021 -
-
ansible-elastic-cloud-enterprise Public
Forked from elastic/ansible-elastic-cloud-enterpriseAnsible playbooks for Elastic Cloud Enterprise (ECE)
Shell Other UpdatedFeb 18, 2021 -
examples Public
Forked from elastic/examplesHome for Elasticsearch examples available to everyone. It's a great way to get started.
Jupyter Notebook Apache License 2.0 UpdatedFeb 17, 2021 -
ansible-adguard Public
Forked from Freekers/ansible-adguardAnsible playbook to setup AdGuard Home with Unbound, including DoH, DoT & Let's Encrypt, based on Docker
GNU Affero General Public License v3.0 UpdatedFeb 16, 2021 -
endgame Public
Forked from DavidDikker/endgameAn AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈
-
-
-
ala-elasticsearch-utils Public
Forked from AtlasOfLivingAustralia/ala-elasticsearch-utilsElasticsearch utilities
Java Other UpdatedNov 24, 2020 -
detections Public
Forked from swisscom/detectionsThreat intelligence and threat detection indicators (IOC, IOA)
YARA UpdatedOct 29, 2020