anthonykasza

anthonykasza

Geek Repo

Github PK Tool:Github PK Tool

anthonykasza's repositories

FakeTCP

a customized TCP protocol for scapy

Language:PythonStargazers:4Issues:2Issues:0

FIRST-2018-Challenge-Resources

FIRST-2018-Challenge-Resources

Language:PowerShellStargazers:2Issues:2Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:GPL-3.0Stargazers:2Issues:3Issues:0

al-khaser

Public malware techniques used in the wild

Language:C++License:GPL-2.0Stargazers:1Issues:2Issues:0

eml_parser

python eml parser module

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:2Issues:0
Language:PythonStargazers:1Issues:2Issues:0

unpacking

Some tutorials and examples for generic unpacking JAVA, .NET and x86/x64 code

Language:C++Stargazers:1Issues:2Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:2Issues:0

dalton

Suricata and Snort IDS rule and pcap testing system

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

dnstwist

Domain name permutation engine for detecting typo squatting, phishing and corporate espionage

Language:PythonStargazers:0Issues:2Issues:0

ecommerce-malware-collection

Classes of malware found in the wild on Magento sites

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pcap_fun_rust

very basic example pcap parsing in Rust

Language:RustStargazers:0Issues:2Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:0Issues:2Issues:0

PINdemonium

A pintool in order to unpack malware

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

protobuf_experiments

some scripts and files created while experimenting with protocol buffers

Language:PythonStargazers:0Issues:2Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:2Issues:0

rusticata

Rusticata: Rust parsers for Suricata (test code)

Language:RustLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

SimplifyGraph

IDA Pro plugin to assist with complex graphs

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

sslhaf

Passive SSL client fingerprinting using handshake analysis.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TinyNuke

zeus-style banking trojan

Language:C++Stargazers:0Issues:2Issues:0

tweets_analyzer

Tweets metadata scraper & activity analyzer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

yabin

A Yara rule generator for finding related samples and hunting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0