RedScarf1005

RedScarf1005

Geek Repo

Github PK Tool:Github PK Tool

RedScarf1005's repositories

License:NOASSERTIONStargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

License:Apache-2.0Stargazers:0Issues:0Issues:0

flare-qdb

Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.

License:Apache-2.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cobaltstrike

Code and yara rules to detect and analyze Cobalt Strike

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

License:Apache-2.0Stargazers:0Issues:0Issues:0

mandiant_managed_hunting

Azure Deployment Templates for Mandiant Managed Huning

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

License:Apache-2.0Stargazers:0Issues:0Issues:0

rvmi-rekall

Rekall Forensics and Incident Response Framework with rVMI extensions

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

gocat

Provides access to libhashcat

License:MITStargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

jitm

JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.

License:Apache-2.0Stargazers:0Issues:0Issues:0

stringsifter

A machine learning tool that ranks strings based on their relevance for malware analysis.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ShiroScanF

shiro反序列化批量ip快速检测脚本

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

win10_rekall

Rekall Memory Forensic Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

pywintrace

ETW Python Library

License:Apache-2.0Stargazers:0Issues:0Issues:0

flashmingo

Automatic analysis of SWF files based on some heuristics. Extensible via plugins.

License:NOASSERTIONStargazers:0Issues:0Issues:0