Asif Gamliel (AsifGamliel)

AsifGamliel

Geek Repo

Github PK Tool:Github PK Tool

Asif Gamliel's starred repositories

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

Language:PythonLicense:MITStargazers:2752Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:628Issues:0Issues:0

pdbparse

Python code to parse Microsoft PDB files

Language:PythonLicense:NOASSERTIONStargazers:301Issues:0Issues:0

Invoke-PSImage

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:2149Issues:0Issues:0

Flare-On-Challenges

This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.

Stargazers:284Issues:0Issues:0

Alamofire

Elegant HTTP Networking in Swift

Language:SwiftLicense:MITStargazers:40783Issues:0Issues:0

lucid

An Interactive Hex-Rays Microcode Explorer

Language:PythonLicense:MITStargazers:511Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:MITStargazers:6459Issues:0Issues:0

DirtyCred

Kernel exploitation technique

Language:LLVMStargazers:563Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2626Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:GPL-3.0Stargazers:694Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:40627Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3711Issues:0Issues:0

SharpSniper

Find specific users in active directory via their username and logon IP address

Language:C#Stargazers:373Issues:0Issues:0

Badges4-README.md-Profile

:octocat: Improve your README.md profile with these amazing badges.

Language:MarkdownStargazers:9971Issues:0Issues:0

WpfSearchAndHighlightText

Search and highlight text in wpf (Rich Text Box)

Language:C#Stargazers:4Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2068Issues:0Issues:0

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1532Issues:0Issues:0

try-convert

Helping .NET developers port their projects to .NET Core!

Language:C#License:MITStargazers:1139Issues:0Issues:0

SharpNoPSExec

Get file less command execution for lateral movement.

Language:C#License:GPL-3.0Stargazers:592Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:1102Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1656Issues:0Issues:0

MrKaplan

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

Language:PowerShellLicense:GPL-3.0Stargazers:250Issues:0Issues:0

FunctionStomping

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Language:RustLicense:GPL-3.0Stargazers:677Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:150841Issues:0Issues:0

appsmith

Platform to build admin panels, internal tools, and dashboards. Integrates with 25+ databases and any API.

Language:TypeScriptLicense:Apache-2.0Stargazers:32351Issues:0Issues:0

UdpInspector

Listing UDP connections with remote address without sniffing.

Language:C++License:GPL-3.0Stargazers:29Issues:0Issues:0

Vol3xp

Volatility Explorer Suit

Language:PythonStargazers:60Issues:0Issues:0

VolExp

volatility explorer

Language:PythonLicense:GPL-3.0Stargazers:90Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7052Issues:0Issues:0