MalwareKitten's starred repositories

Open-Source-Threat-Intel-Feeds

This repository contains Open Source freely usable Threat Intel feeds that can be used without additional requirements. Contains multiple types such as IP, URL, CVE and Hash.

Language:PythonLicense:BSD-3-ClauseStargazers:499Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6130Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1665Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3921Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11330Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3199Issues:0Issues:0

Vendor-Threat-Triage-Lookup

Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.

Language:VBScriptLicense:GPL-3.0Stargazers:27Issues:0Issues:0

RegEx_Hash_Scanner.py

Scan files for hash values using RegEx

License:MITStargazers:1Issues:0Issues:0

YARA_Rules_Project_Sorted_Ruleset

YARA rules sorted by file type from the Yara-Rules/rules repository

Language:YARALicense:GPL-2.0Stargazers:4Issues:0Issues:0

YARA_Rules_Util

YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.

Language:PythonStargazers:9Issues:0Issues:0

Judge-Jury-and-Executable

A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.

Language:C#License:AGPL-3.0Stargazers:78Issues:0Issues:0

spring4shell

Operational information regarding the Spring4Shell vulnerability in the Spring Core Framework

Stargazers:174Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:4783Issues:0Issues:0

russia-ukraine_IOCs

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

Stargazers:174Issues:0Issues:0

Ukraine-Cyber-Operations

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine.

Language:YARAStargazers:909Issues:0Issues:0

InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

Language:C++License:GPL-3.0Stargazers:524Issues:0Issues:0
Language:BatchfileStargazers:97Issues:0Issues:0

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

Language:C#License:GPL-3.0Stargazers:657Issues:0Issues:0

CuckooVM

Cuckoo running in a nested hypervisor

Stargazers:130Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16647Issues:0Issues:0

log4shell

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

Language:PythonStargazers:1893Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoStargazers:2684Issues:0Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:60050Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17423Issues:0Issues:0

MalwareDatabase

This repository is one of a few malware collections on the GitHub.

Language:PythonStargazers:2237Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8263Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9372Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

Language:PowerShellLicense:BSD-3-ClauseStargazers:1101Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7843Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2612Issues:0Issues:0