Justin Ibarra (brokensound77)

brokensound77

Geek Repo

Company:@endgameinc @elastic

Location:CO

Home Page:https://br0k3nlab.com/

Twitter:@br0k3ns0und

Github PK Tool:Github PK Tool

Justin Ibarra's starred repositories

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:43878Issues:472Issues:1161

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:41091Issues:822Issues:1710

comprehensive-rust

This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.

Language:RustLicense:Apache-2.0Stargazers:27595Issues:138Issues:285

bettercap

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16325Issues:407Issues:896

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8477Issues:133Issues:36

android-classyshark

Android and Java bytecode viewer

Language:JavaLicense:Apache-2.0Stargazers:7511Issues:318Issues:105

codesearch

Fast, indexed regexp search over large file trees

Language:GoLicense:BSD-3-ClauseStargazers:3624Issues:123Issues:67

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3162Issues:67Issues:229

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2990Issues:83Issues:287

puredns

Puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

Language:GoLicense:GPL-3.0Stargazers:1676Issues:25Issues:46

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

pyrdp

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Language:PythonLicense:GPL-3.0Stargazers:1491Issues:44Issues:281
Language:PythonLicense:Apache-2.0Stargazers:921Issues:38Issues:12

ProcMonXv2

Process Monitor X v2

Language:C++License:MITStargazers:579Issues:25Issues:8

Amsi-Killer

Lifetime AMSI bypass

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:415Issues:23Issues:2

ropfuscator

ROPfuscator is a fine-grained code obfuscation framework for C/C++ programs using ROP (return-oriented programming).

Language:C++License:NOASSERTIONStargazers:409Issues:10Issues:7

exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

radare2-r2pipe

Access radare2 via pipe from any programming language!

awesome-kubernetes-threat-detection

A curated list of resources about detecting threats and defending Kubernetes systems.

gcp_scanner

A comprehensive scanner for Google Cloud

Language:PythonLicense:Apache-2.0Stargazers:305Issues:11Issues:121

HookDump

Security product hook detection

Language:C++License:GPL-3.0Stargazers:304Issues:9Issues:0

sublime-rules

Sublime rules for email attack detection, prevention, and threat hunting.

Language:YAMLLicense:MITStargazers:236Issues:17Issues:0

arsenal-rs

Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust

Language:RustLicense:MITStargazers:231Issues:5Issues:0

graphquail

Burp Suite extension that offers a toolkit for testing GraphQL endpoints.

Language:JavaLicense:MITStargazers:183Issues:4Issues:3

SWAT

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Language:PythonLicense:Apache-2.0Stargazers:160Issues:3Issues:32

dexcom-g7-apk-patcher

Dexcom G7 .apk patcher | ✅ AAPS Broadcasting ✅ Disable compatibility checks ✅ Enable Screenshots ✅ Decrease required android version

yara-rules

Repository of yara rules

License:GPL-2.0Stargazers:44Issues:2Issues:0

pyprojfs

Windows Projected File System for Python