Skip to content
View nathanawmk's full-sized avatar
😀
Hello! https://sg.linkedin.com/in/awnathan
😀
Hello! https://sg.linkedin.com/in/awnathan

Block or report nathanawmk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Minimal reproduction of DeepSeek R1-Zero

Python 11,741 1,483 Updated Apr 24, 2025

Integrate the DeepSeek API into popular softwares

32,271 3,542 Updated May 13, 2025

An advanced memory forensics framework

Python 7,672 1,317 Updated Jun 14, 2023

A curated list of awesome Memory Forensics for DFIR

435 54 Updated Feb 19, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 7,243 993 Updated Apr 30, 2025

Get started quickly with Next.js, Postgres, Stripe, and shadcn/ui.

TypeScript 12,267 1,571 Updated Apr 26, 2025

Six Degrees of Domain Admin

Go 1,634 174 Updated May 13, 2025

CrowdStrike FCS CLI GitHub action

Shell 3 2 Updated May 9, 2025

the LLM vulnerability scanner

Python 4,431 436 Updated May 12, 2025

Module to manage CrowdStrike Falcon Sensor and the Kubernetes Protection Agent on a Kubernetes cluster.

HCL 7 13 Updated Apr 17, 2025

List of helpful publicly available CrowdStrike material.

31 6 Updated Nov 14, 2024

GUAC aggregates software security metadata into a high fidelity graph database.

Go 1,356 186 Updated May 12, 2025

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,303 604 Updated May 12, 2025

STIX data representing MITRE ATT&CK

Python 400 94 Updated May 6, 2025

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,679 1,710 Updated May 3, 2022

Inference code for CodeLlama models

Python 16,297 1,914 Updated Aug 12, 2024

The Triton Inference Server provides an optimized cloud and edge inferencing solution.

Python 9,192 1,575 Updated May 12, 2025

Build and run Docker containers leveraging NVIDIA GPUs

17,373 2,036 Updated Dec 6, 2023

Interact with your documents using the power of GPT, 100% privately, no data leaks

Python 55,798 7,472 Updated Nov 13, 2024

A curated list of modern Generative Artificial Intelligence projects and services

8,371 953 Updated May 8, 2025

An informational repo about hunting for adversaries in your IT environment.

1,775 381 Updated Nov 17, 2021

This repository serves as a place for community created Targets and Modules for use with KAPE.

729 203 Updated May 13, 2025

Synthetic data generation for tabular data

Python 2,805 345 Updated May 13, 2025

A curated list of tools for incident response

8,124 1,567 Updated Jul 18, 2024

Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

Python 1,179 1,767 Updated May 13, 2025

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 2,065 346 Updated Jul 14, 2024

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1 Updated Apr 14, 2022

Prisma Cloud utility scripts, and a Python SDK for Prisma Cloud APIs.

Python 66 56 Updated Apr 8, 2025

Threat matrix for CI/CD Pipeline

750 92 Updated Jul 8, 2024
Next
Showing results