Bletchley's starred repositories
awesome-malware-analysis
Defund the Police.
deep-learning-roadmap
:satellite: All You Need to Know About Deep Learning - A kick-starter
AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Checklists
Red Teaming & Pentesting checklists for various engagements
APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
RunPE-In-Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
DeepTraffic
Deep Learning models for network traffic classification
Kam1n0-Community
The Kam1n0 Assembly Analysis Platform
MinMinGuard
The best advertisement blocker on Android!
Fwaf-Machine-Learning-driven-Web-Application-Firewall
Machine learning driven web application firewall to detect malicious queries with high accuracy.
ollydbg-script
some ollydbg scripts.
pwntools-ruby
pwntools on Ruby!
libput_user_exploit
CVE-2013-6282 exploit
PoC-Exploit-Mirror
Archive Mirror for recently republished PoC/Exploit code
expected-edit-distance
Expected edit distance implementation using OpenFst tools