Abuuuu's starred repositories

wtfjs

🤪 A list of funny and tricky JavaScript examples

Language:JavaScriptLicense:WTFPLStargazers:35055Issues:557Issues:112

pan-light

百度网盘不限速客户端, golang + qt5, 跨平台图形界面

Language:GoLicense:LGPL-3.0Stargazers:12082Issues:286Issues:86

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9768Issues:375Issues:510

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6911Issues:513Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3987Issues:371Issues:33

APTnotes

Various public documents, whitepapers and articles about APT campaigns

datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

Language:PythonLicense:GPL-3.0Stargazers:3005Issues:182Issues:194

streamalert

StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.

Language:PythonLicense:Apache-2.0Stargazers:2853Issues:101Issues:347

firmadyne

Platform for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:1808Issues:74Issues:182

bingrep

like ~~grep~~ UBER, but for binaries

Language:RustLicense:MITStargazers:1704Issues:36Issues:31

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language:PythonLicense:Apache-2.0Stargazers:1403Issues:74Issues:85

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1028Issues:68Issues:81

attifyos

Attify OS - Distro for pentesting IoT devices

ReverseAPK

Quickly analyze and reverse engineer Android packages

dradis-ce

Dradis Framework: Collaboration and reporting for IT Security teams

Language:RubyLicense:GPL-2.0Stargazers:668Issues:40Issues:131

puma-scan

Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams write code. Vulnerabilities are immediately displayed in the development environment as spell check and compiler warnings, preventing security bugs from entering your applications.

Language:C#License:MPL-2.0Stargazers:446Issues:37Issues:65

LinuxFlaw

This repo records all the vulnerabilities of linux software I have reproduced in my local workspace

Language:CStargazers:397Issues:36Issues:0

malware-research

Code written as part of our various malware investigations

Language:PythonLicense:BSD-2-ClauseStargazers:384Issues:70Issues:3

rvmi

rVMI - A New Paradigm For Full System Analysis

Language:CLicense:GPL-2.0Stargazers:350Issues:27Issues:9

malware-detection

Malware Detection and Classification Using Machine Learning

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:308Issues:25Issues:3

userline

Query and report user logons relations from MS Windows Security Events

Language:PythonLicense:BSD-3-ClauseStargazers:240Issues:28Issues:2

aktaion

Aktaion: Open Source ML tool and data samples for Exploit and Phishing Research

Language:PythonLicense:Apache-2.0Stargazers:142Issues:24Issues:0

python-sdb

Pure Python parser for Application Compatibility Shim Databases (.sdb files)

Language:PythonLicense:Apache-2.0Stargazers:104Issues:12Issues:0

r2m2

radare2 + miasm2 = ♥

Language:PythonLicense:LGPL-3.0Stargazers:101Issues:11Issues:11

assimilate

Assimilate is a series of scripts for using the Naïve Bayes algorithm to find potential malicious activity in HTTP headers

Language:PythonLicense:Apache-2.0Stargazers:90Issues:12Issues:2

r2graphity

Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators

Language:PythonLicense:MITStargazers:85Issues:8Issues:2

quincy

Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"

Language:PythonLicense:GPL-3.0Stargazers:70Issues:8Issues:2

elfesteem

Automatically exported from code.google.com/p/elfesteem