Pranshu Bajpai (amirootyet)

amirootyet

Geek Repo

Company:Michigan State University

Location:Chicago, United States

Home Page:https://www.amirootyet.com

Twitter:@amirootyet

Github PK Tool:Github PK Tool

Pranshu Bajpai's starred repositories

API-Tracker

API Tracker by Cysinfo Team

Language:PythonStargazers:22Issues:0Issues:0

drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language:HTMLLicense:BSD-3-ClauseStargazers:378Issues:0Issues:0

WinCryptoHelp

Examples of the inner workings of the WinCrypto API

Language:C++Stargazers:7Issues:0Issues:0

tikzplotlib

:bar_chart: Save matplotlib figures as TikZ/PGFplots for smooth integration into LaTeX.

Language:PythonLicense:MITStargazers:2362Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11439Issues:0Issues:0

bash-ransomware

Simple Bash Rasomware for use in Cyber Exercises

Language:PHPLicense:GPL-3.0Stargazers:114Issues:0Issues:0

awesome-cryptography

A curated list of cryptography resources and links.

License:NOASSERTIONStargazers:5622Issues:0Issues:0

munkres

Munkres algorithm for Python

Language:PythonLicense:NOASSERTIONStargazers:226Issues:0Issues:0

Key-and-Pin-Decoding

Key and Lock Decoding Tools

Stargazers:1081Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:4040Issues:0Issues:0

Python-random-module-cracker

Predict python's random module generated values.

Language:PythonLicense:MITStargazers:357Issues:0Issues:0

jupyter-radare2

Just a simple radare2 Jupyter kernel

Language:PythonLicense:LGPL-3.0Stargazers:112Issues:0Issues:0

tbats

BATS and TBATS forecasting methods

Language:PythonLicense:MITStargazers:178Issues:0Issues:0

x64dbg_vs_dark

x64dbg stylesheet like visual studio dark theme

Language:CSSLicense:GPL-3.0Stargazers:40Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20956Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7102Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26112Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4416Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6212Issues:0Issues:0

sampler

Tool for shell commands execution, visualization and alerting. Configured with a simple YAML file.

Language:GoLicense:GPL-3.0Stargazers:12404Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1911Issues:0Issues:0

wannakey

Wannacry in-memory key recovery

Language:C++License:GPL-3.0Stargazers:1059Issues:0Issues:0

AnyBox

The easiest way to develop apps for Windows.

Language:PowerShellLicense:MITStargazers:213Issues:0Issues:0

crypto-detector

Cryptography detection tool

Language:PythonLicense:Apache-2.0Stargazers:144Issues:0Issues:0

hashID

Software to identify the different types of hashes -

Language:PythonStargazers:1321Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:13957Issues:0Issues:0

aes-finder

Utility to find AES keys in running processes

Language:C++Stargazers:938Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:7900Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7031Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43960Issues:0Issues:0