afwu / open-resumeLinks
OpenResume is a powerful open-source resume builder and resume parser. https://open-resume.com/
☆41Updated 2 years ago
Alternatives and similar repositories for open-resume
Users that are interested in open-resume are comparing it to the libraries listed below
Sorting:
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆72Updated 3 years ago
- Wireshark RDP resources☆217Updated 4 months ago
- Evtx Log (xml) Browser☆55Updated 2 years ago
- Baseline a Windows System against LOLBAS☆68Updated last year
- A collection of tools, scripts and personal research☆145Updated 2 months ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆99Updated 2 years ago
- Some settings stolen from multiple scripts @ZephrFish☆129Updated 5 months ago
- Bash Script to extract GNU/Linux forensic artifacts for digital forensic analysis and incident response.☆43Updated 2 years ago
- A C# based tool for analysing malicious OneNote documents☆116Updated 2 years ago
- ☆53Updated last year
- DEFCON 31 slide deck and video link☆65Updated 4 months ago
- PowerShell PE Parser☆64Updated last year
- create a "simulated internet" cyber range environment☆18Updated 4 months ago
- Detection rule validation☆41Updated last year
- A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.☆41Updated last year
- Simulation of Akira Ransomware with Invoke-AtomicTest☆17Updated last year
- A Repository to Track Anti-Forensic Techniques☆113Updated 2 years ago
- PowerShell Script Analyzer☆70Updated last year
- Default Detections for EDR☆96Updated last year
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆98Updated 2 months ago
- Microsoft Signed PowerShell scripts☆217Updated 2 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆62Updated 10 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 3 months ago
- ☆119Updated 3 years ago
- ☆32Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆42Updated 8 months ago
- ☆109Updated last year
- ☆136Updated 2 years ago