Abuuuu's repositories

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:1Issues:0

awesome-docker

:whale: A curated list of Docker resources and projects

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

docker-elk

The ELK stack powered by Docker and Compose.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

drakvuf

DRAKVUF Black-box Binary Analysis

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

libtaxii

A Python library for handling TAXII Messages invoking TAXII Services.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

maltindex

Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

malware-indicators

Citizen Lab Malware Reports

Language:PythonStargazers:0Issues:1Issues:0

MalwareAnalysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:1Issues:0

Manalyze

A static analyzer for PE executables.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

manticore

Dynamic binary analysis tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MOSEC-2017

The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享

License:MITStargazers:0Issues:1Issues:0

mybookmark

my online bookmark

Stargazers:0Issues:1Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:0Issues:1Issues:0

pharos

Automated static analysis tools for binary programs

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

plasma

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

puppetstrings

Hitch a free ride to Ring 0 on Windows

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

RE-for-beginners

"Reverse Engineering for Beginners" free book

Language:TeXLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

RedTips

Red Team Tips as posted by @vysecurity on Twitter

Stargazers:0Issues:1Issues:0

remote_lookup

Resolves DLL API entrypoints for a process w/ remote query capabilities.

Language:Visual BasicStargazers:0Issues:1Issues:0

Resources-List

Resources collections of researching

Stargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

windows-syscall-table

windows syscall table from xp ~ 10 rs2

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0