Adam (adam-duby)

adam-duby

Geek Repo

Company:USMA

Location:New York

Github PK Tool:Github PK Tool

Adam's repositories

Malware-Training

Malware Training

Stargazers:1Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

binary-pics

File formats explanations, logos redrawing...

Language:AssemblyStargazers:0Issues:0Issues:0

Categorized-Adversary-TTPs

Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-technique pivoting.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ControlCompass.github.io

Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

cuckoo-malware-dataset

A repository of malware reports generated from the Cuckoo sandbox.

Stargazers:0Issues:0Issues:0

DLL_Injection_Example

Example of DLL Injection via CreateRemoteThread.

Language:CStargazers:0Issues:0Issues:0

Extending-Threat-Playbooks-for-APT-Attribution

A GitHub Repository with code for a research paper published in ISDFS 2023.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Getting-All-The-Imports-Tool

5 - Getting all the Imports - We have seen numerous ways to statically extract a list of imports from the IAT. However, explicitly delay loaded functions are absent from these lists. Develop a tool that can statically capture ALL loaded DLLs and imports, included those from emebedded exes, and potentially obfuscated imports.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro & Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Lightweight-Dynamic-Features

Research project for LDF

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

mbcscan

Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Practice-Samples

Practice RE samples

Stargazers:0Issues:0Issues:0

publications

Research pubs

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Samples

Samples

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0