Justin Ibarra (brokensound77)

brokensound77

Geek Repo

Company:@endgameinc @elastic

Location:CO

Home Page:https://br0k3nlab.com/

Twitter:@br0k3ns0und

Github PK Tool:Github PK Tool

Justin Ibarra's starred repositories

cs-video-courses

List of Computer Science courses with video lectures.

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:39670Issues:819Issues:1651

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:33474Issues:447Issues:1051

ChatGPT

Reverse engineered ChatGPT API

Language:PythonLicense:GPL-2.0Stargazers:27968Issues:289Issues:811

comprehensive-rust

This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.

Language:RustLicense:Apache-2.0Stargazers:26439Issues:143Issues:262

fq

jq for binary formats - tool, language and decoders for working with binary and text formats

Language:GoLicense:NOASSERTIONStargazers:9450Issues:44Issues:71

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8397Issues:132Issues:35

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:6749Issues:165Issues:120

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6190Issues:98Issues:307

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:3965Issues:103Issues:390

codesearch

Fast, indexed regexp search over large file trees

Language:GoLicense:BSD-3-ClauseStargazers:3513Issues:122Issues:66

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

container-security-checklist

Checklist for container security - devsecops practices

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:1452Issues:43Issues:278

IoTGoat

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

Language:CLicense:MITStargazers:640Issues:23Issues:9

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Amsi-Killer

Lifetime AMSI bypass

ropfuscator

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

Language:C++License:NOASSERTIONStargazers:403Issues:9Issues:7

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:402Issues:20Issues:2

radare2-r2pipe

Access radare2 via pipe from any programming language!

awesome-kubernetes-threat-detection

A curated list of resources about detecting threats and defending Kubernetes systems.

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

sublime-rules

Sublime rules for email attack detection, prevention, and threat hunting.

Language:YAMLLicense:MITStargazers:220Issues:15Issues:0

arsenal-rs

Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust

Language:RustLicense:MITStargazers:212Issues:5Issues:0

pyOneNote

A python library to parse OneNote (.one) files

Language:PythonLicense:Apache-2.0Stargazers:110Issues:3Issues:8

dexcom-g7-apk-patcher

Dexcom G7 .apk patcher | ✅ AAPS Broadcasting ✅ Disable compatibility checks ✅ Enable Screenshots ✅ Decrease required android version

pypykatz_wasm

pypykats in your browser

Language:PythonStargazers:55Issues:2Issues:0

yara-rules

Repository of yara rules

License:GPL-2.0Stargazers:45Issues:0Issues:0

pyprojfs

Windows Projected File System for Python