Stars
Complete AI-powered security training with 40+ labs, CTF challenges, and realistic DFIR datasets. Learn ML threat detection, LLM analysis, adversarial ML, cloud security, and digital forensics. Beg…
A comprehensive Model Context Protocol (MCP) server for querying and exploring OpenCTI threat intelligence platforms. This server exposes 26+ tools for advanced threat intelligence queries includin…
OWASP Top 10 for Large Language Model Apps (Part of the GenAI Security Project)
A modern, retro-styled terminal multiplexer built with Rust.
Natural language interface to OpenCTI threat intelligence. Built with Claude Code for $22. Part of Cooper Cyber Coffee.
Fully automatic censorship removal for language models
UNIX-like reverse engineering framework and command-line toolset.
Elastic Security Labs' malware analysis and reverse engineering library
Awesome list of keywords and artifacts for Threat Hunting sessions
A Model Context Protocol (MCP) server for querying the VirusTotal API.
MCP server for querying the Shodan API
Proximity is a MCP security scanner powered with NOVA
A curated list of GPT agents for cybersecurity
A tool for quickly evaluating IAM permissions in AWS.
Research into Undocumented Behavior of Azure AD Refresh Tokens
Repository for the code snippets from the AllThingsIDA video channel
A collection of prompts, system prompts and LLM instructions
Python tool for converting files and office documents to Markdown.
Connect AI agents to CrowdStrike Falcon for automated security analysis and threat hunting
AssemblyLine 4: File triage and malware analysis