-
exo Public
Forked from exo-explore/exoRun your own AI cluster at home with everyday devices 📱💻 🖥️⌚
Python GNU General Public License v3.0 UpdatedNov 14, 2024 -
content Public
Forked from demisto/contentDemisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!
Python MIT License UpdatedJun 28, 2024 -
Azure-Sentinel Public
Forked from Azure/Azure-SentinelCloud-native SIEM for intelligent security analytics for your entire enterprise.
Jupyter Notebook MIT License UpdatedJun 28, 2024 -
openvas-scanner Public
Forked from greenbone/openvas-scannerThis repository contains the scanner component for Greenbone Community Edition.
Rust GNU General Public License v2.0 UpdatedJun 25, 2024 -
panda Public
Forked from panda-re/pandaPlatform for Architecture-Neutral Dynamic Analysis
C Other UpdatedJun 24, 2024 -
Azure-Sentinel-Notebooks Public
Forked from Azure/Azure-Sentinel-NotebooksInteractive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.
Jupyter Notebook MIT License UpdatedJun 18, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedApr 28, 2024 -
cuckoo Public
Forked from cuckoosandbox/cuckooCuckoo Sandbox is an automated dynamic malware analysis system
JavaScript Other UpdatedMay 3, 2022 -
Cuckoo-AWS Public
Forked from CheckPointSW/Cuckoo-AWSExtension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling infrastructure
JavaScript Other UpdatedMar 15, 2022 -
dump1090 Public
Forked from MalcolmRobb/dump1090Dump1090 is a simple Mode S decoder for RTLSDR devices
C UpdatedJul 8, 2021 -
virtualwhale-osint-ctf Public
Forked from digitalshadows/virtualwhale-osint-ctfThe "Virtual Whale" OSINT CTF at BSides DFW 2019!
UpdatedNov 2, 2019 -
ClaymoreZECMiner Public
Forked from nnkostov/ClaymoreZECMinerClaymore's ZCash AMD GPU Miner
UpdatedAug 14, 2017 -
Process the fortune 1000 domains to identify live typo-sites. Save results into a database for later processing and analysis.
Python UpdatedNov 27, 2016