MalwrSP

MalwrSP

Geek Repo

Github PK Tool:Github PK Tool

MalwrSP's starred repositories

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:216151Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81644Issues:0Issues:0

Powerful-Plugins

Powerful plugins and add-ons for hackers

License:CC0-1.0Stargazers:809Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:216Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:766Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13183Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33593Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5202Issues:0Issues:0

pocs

Proof of Concepts (PE, PDF...)

Language:AssemblyStargazers:1430Issues:0Issues:0

redhat

Compliance content for Red Hat, Inc.

Language:MakefileStargazers:91Issues:0Issues:0

Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

Language:CLicense:NOASSERTIONStargazers:763Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3602Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6856Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2163Issues:0Issues:0

lemongrenade

Data-driven automation platform

Language:JavaLicense:NOASSERTIONStargazers:301Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50052Issues:0Issues:0

libraries.io

:books: The Open Source Discovery Service

Language:RubyLicense:AGPL-3.0Stargazers:1106Issues:0Issues:0

DevAudit

Open-source, cross-platform, multi-purpose security auditing tool

Language:C#License:BSD-3-ClauseStargazers:361Issues:0Issues:0

docker-misp

Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing

Language:DockerfileLicense:BSD-3-ClauseStargazers:104Issues:0Issues:0

x_old_misp_docker

MISP Docker (XME edition)

Language:ShellStargazers:283Issues:0Issues:0

attack-website

MITRE ATT&CK Website

Language:HTMLLicense:Apache-2.0Stargazers:479Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:893Issues:0Issues:0

caret

CARET - A tool for viewing cyber analytic relationships

Language:JavaScriptLicense:NOASSERTIONStargazers:26Issues:0Issues:0

attack-evals

ATT&CK Evaluations website (DEPRECATED)

Language:HTMLStargazers:59Issues:0Issues:0

maltese

Maltese - Malware Traffic Emulator

Language:PythonLicense:GPL-3.0Stargazers:25Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3453Issues:0Issues:0

osquery-python

Python bindings for osquery's Thrift API

Language:PythonLicense:NOASSERTIONStargazers:292Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21613Issues:0Issues:0

core-packer

Packers for Desktop agents

Language:CStargazers:71Issues:0Issues:0