c1h4n61r's starred repositories

python-fire

Python Fire is a library for automatically generating command line interfaces (CLIs) from absolutely any Python object.

Language:PythonLicense:NOASSERTIONStargazers:26933Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10457Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:456Issues:0Issues:0

33-js-concepts

📜 33 JavaScript concepts every developer should know.

Language:JavaScriptLicense:MITStargazers:63203Issues:0Issues:0

Python-programming-exercises

100+ Python challenging programming exercises

Stargazers:26681Issues:0Issues:0

TensorFlow-Course

:satellite: Simple and ready-to-use tutorials for TensorFlow

Language:Jupyter NotebookLicense:MITStargazers:16391Issues:0Issues:0

yarp

Yet another registry parser

Language:PythonLicense:GPL-3.0Stargazers:128Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6422Issues:0Issues:0

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language:PythonLicense:Apache-2.0Stargazers:1405Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:1154Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:562Issues:0Issues:0

malcontrol

Malware Control Monitor

Language:JavaScriptStargazers:88Issues:0Issues:0

maltelligence

a Malware/Threat Analyst Desktop

Language:PythonLicense:GPL-3.0Stargazers:89Issues:0Issues:0

cosa-nostra

Cosa Nostra, a FOSS graph based malware clusterization toolkit.

Language:PythonLicense:GPL-3.0Stargazers:227Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1027Issues:0Issues:0

qs_old

Command line tool for scanning streams within office documents plus xor db attack

Language:CLicense:MPL-2.0Stargazers:125Issues:0Issues:0

cuckoodroid-2.0

CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.

Language:PythonStargazers:101Issues:0Issues:0

linux-malware-detect

Linux Malware Detection (LMD)

Language:ShellLicense:GPL-2.0Stargazers:1181Issues:0Issues:0

SSMA

SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]

Language:PythonLicense:GPL-3.0Stargazers:410Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:5287Issues:0Issues:0

fame

FAME Automates Malware Evaluation

Language:PythonLicense:GPL-3.0Stargazers:846Issues:0Issues:0

FalconGate

A smart gateway to stop cyber criminals - Sponsored by Falcon Guard

Language:PythonLicense:GPL-3.0Stargazers:251Issues:0Issues:0

malwareSandbox

A ready to deploy docker container for a fresh sandbox for on-the-fly malware analysis

Language:ShellLicense:GPL-3.0Stargazers:42Issues:0Issues:0

botHunter

Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for uploading samples to VirusTotal

Language:PythonStargazers:47Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

Language:PythonLicense:NOASSERTIONStargazers:5446Issues:0Issues:0

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Language:CStargazers:2585Issues:0Issues:0

ir-rescue

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

Language:BatchfileLicense:NOASSERTIONStargazers:461Issues:0Issues:0

malsub

A Python RESTful API framework for online malware analysis and threat intelligence services.

Language:PythonLicense:NOASSERTIONStargazers:366Issues:0Issues:0

winmem_decompress

Extract compressed memory pages from page-aligned data

Language:PythonLicense:GPL-3.0Stargazers:41Issues:0Issues:0

libfsapfs

Library and tools to access the Apple File System (APFS)

Language:CLicense:LGPL-3.0Stargazers:339Issues:0Issues:0