Airbus CERT (airbus-cert)

Airbus CERT

airbus-cert

Geek Repo

Github PK Tool:Github PK Tool

Airbus CERT's repositories

ttddbg

Time Travel Debugging IDA plugin

Language:C++License:Apache-2.0Stargazers:550Issues:18Issues:10

Winshark

A wireshark plugin to instrument ETW

Language:LuaLicense:Apache-2.0Stargazers:526Issues:28Issues:6

Yagi

Yet Another Ghidra Integration for IDA

Language:C++License:Apache-2.0Stargazers:477Issues:22Issues:14

Invoke-Bof

Load any Beacon Object File using Powershell!

Language:PowerShellLicense:Apache-2.0Stargazers:245Issues:11Issues:0

comida

An IDA Plugin that help analyzing module that use COM

Language:PythonLicense:Apache-2.0Stargazers:197Issues:12Issues:3

regrippy

A modern Python-3-based alternative to RegRipper

Language:PythonLicense:Apache-2.0Stargazers:182Issues:17Issues:6

yara-ttd

Use YARA rules on Time Travel Debugging traces

Language:CLicense:Apache-2.0Stargazers:85Issues:8Issues:12

ntTraceControl

Powershell Event Tracing Toolbox

Language:PowerShellLicense:Apache-2.0Stargazers:72Issues:13Issues:0

vbSparkle

VBScript & VBA source-to-source deobfuscator with partial-evaluation

Language:C#License:Apache-2.0Stargazers:68Issues:10Issues:1

etwbreaker

An IDA plugin to deal with Event Tracing for Windows (ETW)

Language:PythonLicense:Apache-2.0Stargazers:52Issues:10Issues:0

CVE-2024-4040

Scanner for CVE-2024-4040

minusone

Script deobfuscator

Language:RustLicense:MITStargazers:45Issues:5Issues:0

dnYara

A multi-platform .Net wrapper library for the native Yara library.

Language:C#License:Apache-2.0Stargazers:33Issues:7Issues:8

timeliner

A rewrite of mactime, a bodyfile reader

Language:GoLicense:Apache-2.0Stargazers:32Issues:8Issues:1

dirtypipe-ebpf_detection

An eBPF detection program for CVE-2022-0847

Language:CLicense:Apache-2.0Stargazers:26Issues:9Issues:0

ttd2mdmp

Extract data of TTD trace file to a minidump

Language:C++License:Apache-2.0Stargazers:26Issues:6Issues:2

tree-sitter-powershell

Powershell grammar for tree-sitter

Language:JavaScriptLicense:MITStargazers:25Issues:0Issues:0

usnrs

USN Journal parsing software and library

Language:RustLicense:Apache-2.0Stargazers:5Issues:6Issues:2

MISP

MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:4Issues:5Issues:0

bodyfile

A bodyfile parsing library

Language:GoLicense:Apache-2.0Stargazers:2Issues:3Issues:2

tree-sitter

An incremental parsing system for programming tools

Language:RustLicense:MITStargazers:2Issues:1Issues:0

awesome-ida-x64-olly-plugin

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:1Issues:2Issues:0

skyblue.team

Our website

Language:CSSStargazers:1Issues:7Issues:0

tree-sitter-traversal

Traversal of tree-sitter Trees and any arbitrary tree with a TreeCursor-like interface

Language:RustLicense:MITStargazers:1Issues:0Issues:0

ttd-bindings

Bindings for Microsoft WinDBG TTD

dnMisp

dnMisp is a simple, MISP Rest API consumer .Net Standard 2.0 library.

Language:C#License:Apache-2.0Stargazers:0Issues:6Issues:0

libpcap

the LIBpcap interface to various kernel packet capture mechanism

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SysmonCommon

The common parts of the Sysinternals Sysmon tool shared between the Windows and Linux versions.

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0