RyanNgCT's starred repositories

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:17654Issues:108Issues:476

html5-qrcode

A cross platform HTML5 QR code reader. See end to end implementation at: https://scanapp.org

Language:TypeScriptLicense:Apache-2.0Stargazers:4945Issues:83Issues:662

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2234Issues:42Issues:624

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1707Issues:81Issues:90

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1118Issues:50Issues:27

chepy

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Language:PythonLicense:GPL-3.0Stargazers:915Issues:20Issues:24

filetype.py

Small, dependency-free, fast Python package to infer binary file types checking the magic numbers signature

Language:PythonLicense:MITStargazers:649Issues:13Issues:92

yara-x

A rewrite of YARA in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:635Issues:18Issues:78

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:627Issues:27Issues:38

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:575Issues:12Issues:4

ctf

My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.

Language:HTMLStargazers:523Issues:31Issues:0

OTX-Python-SDK

The Python SDK for AlienVault OTX

Language:PythonLicense:NOASSERTIONStargazers:358Issues:43Issues:48

FlightRadarAPI

:airplane: Unofficial SDK for FlightRadar24 for Python 3 and NodeJS

Language:JavaScriptLicense:MITStargazers:292Issues:13Issues:62

bread

🍞 BREAD: BIOS Reverse Engineering & Advanced Debugger

Language:CLicense:MITStargazers:283Issues:6Issues:4

digital-forensics-lab

Digital forensics lab course, as offered in FAST NUCES Karachi during Spring 2023.

Language:PHPStargazers:280Issues:16Issues:0

flask-rbac

Flask-RBAC

Language:PythonLicense:MITStargazers:232Issues:21Issues:22

smtp-email-spoofer-py

Python 3.x based email spoofer

Language:PythonLicense:GPL-3.0Stargazers:227Issues:11Issues:21

PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.

Language:PowerShellLicense:GPL-3.0Stargazers:151Issues:3Issues:2

linux-syscalls

🌐🐧 Browsable linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)

Language:JavaScriptLicense:GPL-3.0Stargazers:147Issues:6Issues:0

Regshot-Advanced

This is a fork of Regshot (original found at https://sourceforge.net/projects/regshot/) with very enhanced functionality.

papago

PAPAGO translate API with Python

RBCmd

Recycle bin artifact parser

Language:C#License:MITStargazers:33Issues:5Issues:2

volatility-binaries

Contains compiled binaries of Volatility

Language:BatchfileStargazers:28Issues:4Issues:0

SOCFortress-Threat-Intel

Integrate your Wazuh-Manager or Graylog with the SOCFortress Threat Intel Service

Language:PythonLicense:MITStargazers:20Issues:2Issues:1

lnk_parser

lnk_parser is a full rust implementation to parse windows LNK files

Language:RustLicense:MITStargazers:16Issues:3Issues:2

Break-In-Analyzer

Break-In Analyzer - A script that analyze auth.log, secure, utmp/wtmp for possible SSH break-in attempts

Language:ShellLicense:MITStargazers:8Issues:0Issues:1

odin-sdk-python

It provides a simple way to interact with the Odin API and access various services related to cybersecurity, certificates, and more

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

Kore

Lightweight reverse engineering tool for parsing 32 Bit PE files.

Language:C++License:UnlicenseStargazers:2Issues:2Issues:0

randomcodes

Dumping random code which might be useful for someone.

Language:PythonStargazers:1Issues:0Issues:0