Skip to content
View orotalt's full-sized avatar

Block or report orotalt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,484 2,750 Updated Aug 19, 2024

A tool to abuse Exchange services

Go 2,140 356 Updated Jun 10, 2024

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 1,792 252 Updated Aug 16, 2024

BloodHound PowerShell client

PowerShell 28 6 Updated Aug 13, 2024

releasing everyone's SSN and the hacks used to acquire them

JavaScript 297 26 Updated Aug 17, 2024

I-SOON/Anxun leak related stuff

Python 263 147 Updated Feb 25, 2024

A repository of DFIR-related Mind Maps geared towards the visual learners!

502 68 Updated Sep 2, 2022

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

PowerShell 540 137 Updated Oct 13, 2023

My reversing tools. Some custom, some not.

C++ 194 22 Updated Jan 3, 2024

Public Repo for Atomic Test Harness

PowerShell 243 46 Updated Jul 4, 2024

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Python 169 59 Updated Aug 5, 2024

Clusters and elements to attach to MISP events or attributes (like threat actors)

Python 511 256 Updated Aug 20, 2024

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,212 235 Updated Mar 18, 2024

Telegram similar channels search tool (CLI + Maltego)

Python 15 Updated Dec 20, 2023

A collection of ready to use ollama models

14 4 Updated Jan 22, 2024

Git-based package manager written in POSIX shell

Shell 99 6 Updated Jan 12, 2022

Laf is a vibrant cloud development platform that provides essential tools like cloud functions, databases, and storage solutions. It enables developers to quickly unleash their creativity and bring…

TypeScript 7,126 655 Updated Aug 15, 2024

Enjoy using Google Gemini in Emacs

Emacs Lisp 15 4 Updated May 26, 2024

Emlua: run Lua in Emacs as a module

Lua 9 1 Updated Mar 31, 2022

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,442 23,656 Updated Aug 22, 2024

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azur…

Python 902 77 Updated Aug 21, 2024

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,696 407 Updated May 2, 2024

Kicad files to make a custom Teensy 4.1, based on the official Teensy schematics. Tested and verified.

HTML 66 13 Updated Aug 21, 2024

Sample ESP32 snippets and code fragments

C 2,339 711 Updated May 12, 2024

ESP32 software USB host through general IO pins. We can connect up to 4 USB-LS HID (keyboard mouse joystick) devices simultaneously.

C 418 48 Updated Sep 21, 2021

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,224 3,120 Updated Aug 22, 2024

Software-based TOTP/HOTP authenticator for Flipper Zero device.

C 537 25 Updated Aug 21, 2024
Next