Grimmie's starred repositories

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

awesome-incident-response

A curated list of tools for incident response

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

pyelftools

Parsing ELF and DWARF in Python

Language:PythonLicense:NOASSERTIONStargazers:1996Issues:69Issues:252

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1023Issues:17Issues:28

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

Language:C#License:LGPL-3.0Stargazers:931Issues:32Issues:199

ThePerfectInjector

Literally, the perfect injector.

Language:CLicense:BSD-3-ClauseStargazers:838Issues:32Issues:8

Injectors

đź’‰ DLL/Shellcode injection techniques

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:628Issues:4Issues:1

PANIX

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Language:ShellLicense:MITStargazers:380Issues:8Issues:8

vim-pydocstring

Generate Python docstring to your Python source code.

Language:Vim ScriptLicense:BSD-3-ClauseStargazers:336Issues:7Issues:69

ProcessHider

Hide Process From Task Manager using Usermode API Hooking

SaintCoinach

A .NET library written in C# for extracting game assets and reading game assets from Final Fantasy XIV: A Realm Reborn.

Language:C#License:WTFPLStargazers:309Issues:15Issues:54

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:289Issues:3Issues:0

EasyRing0

Windows kernel samples

Tools

Cyber Security Tools

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:228Issues:3Issues:1
Language:PythonStargazers:226Issues:5Issues:0

inhale

A malware analysis and classification tool.

Stuxnet-Source

stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

Father

LD_PRELOAD rootkit

Language:CLicense:UnlicenseStargazers:122Issues:10Issues:9

HuffLoader

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader

DefenseEvasionTechniques

This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.

Language:C++Stargazers:67Issues:2Issues:0

shellsploit-framework

New Generation Exploit Development Kit

Language:PythonLicense:MITStargazers:64Issues:6Issues:0

WID_LoadLibrary

Reverse engineering winapi function loadlibrary.

Language:C++License:MITStargazers:60Issues:2Issues:1

YaraSharp

C# wrapper around the Yara pattern matching library

Language:CLicense:MITStargazers:34Issues:10Issues:6

playbooks

External Playbooks for Public Access

License:GPL-3.0Stargazers:30Issues:1Issues:0

shellsploit-library

Exploit development library for python users

Language:PythonLicense:MITStargazers:11Issues:3Issues:0

unitypacker

A tool to .unitypackage 📦 from command line.

Language:RustLicense:GPL-3.0Stargazers:8Issues:2Issues:0