Skip to content
View orotalt's full-sized avatar
Block or Report

Block or report orotalt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.

PowerShell 537 137 Updated Oct 13, 2023

My reversing tools. Some custom, some not.

C++ 191 22 Updated Jan 3, 2024

Public Repo for Atomic Test Harness

PowerShell 242 46 Updated Jul 4, 2024

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.

Python 168 62 Updated Jul 15, 2024

Clusters and elements to attach to MISP events or attributes (like threat actors)

Python 508 255 Updated Jul 20, 2024

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,203 235 Updated Mar 18, 2024

Telegram similar channels search tool (CLI + Maltego)

Python 15 Updated Dec 20, 2023

A collection of ready to use ollama models

15 4 Updated Jan 22, 2024

Git-based package manager written in POSIX shell

Shell 98 6 Updated Jan 12, 2022

Laf is a vibrant cloud development platform that provides essential tools like cloud functions, databases, and storage solutions. It enables developers to quickly unleash their creativity and bring…

TypeScript 7,061 647 Updated Jul 17, 2024

Enjoy using Google Gemini in Emacs

Emacs Lisp 15 4 Updated May 26, 2024

Emlua: run Lua in Emacs as a module

Lua 9 1 Updated Mar 31, 2022

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,785 23,563 Updated Jul 21, 2024

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azur…

Python 900 78 Updated Apr 29, 2024

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,673 408 Updated May 2, 2024

Kicad files to make a custom Teensy 4.1, based on the official Teensy schematics. Tested and verified.

HTML 64 12 Updated Jun 13, 2022

Sample ESP32 snippets and code fragments

C 2,333 709 Updated May 12, 2024

ESP32 software USB host through general IO pins. We can connect up to 4 USB-LS HID (keyboard mouse joystick) devices simultaneously.

C 412 48 Updated Sep 21, 2021

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 12,949 3,086 Updated Jul 20, 2024

Software-based TOTP/HOTP authenticator for Flipper Zero device.

C 526 23 Updated Jul 10, 2024

Simple wireless AP setup & management for Debian-based devices

PHP 4,384 785 Updated Jul 14, 2024

HiddenVM — Use any desktop OS without leaving a trace.

Shell 2,275 115 Updated Jul 18, 2024

Create randomly insecure VMs

Python 2,605 314 Updated Jul 19, 2024

DRAKVUF Black-box Binary Analysis

C++ 1,029 247 Updated Jun 25, 2024

Project ACRN hypervisor

C 1,102 506 Updated Jul 19, 2024

Ansible meet VMware Workstation/Fusion Pro

Python 55 11 Updated Sep 12, 2021

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

C 19,946 3,811 Updated Jul 19, 2024
Next