Christauff's starred repositories

vdhcoapp

Companion application for Video DownloadHelper browser add-on

Language:JavaScriptLicense:GPL-2.0Stargazers:1538Issues:0Issues:0

christmas-obfuscated-C

Obuscated C Christmas programs

Language:CStargazers:376Issues:0Issues:0

capemon

CAPE monitor DLLs

Language:CLicense:GPL-3.0Stargazers:39Issues:0Issues:0

DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

Language:PythonLicense:NOASSERTIONStargazers:291Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1794Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:704Issues:0Issues:0

COMMethodSearcher

Script that searches through all COM objects for any methods containing a key word of your choosing.

Language:PowerShellLicense:BSD-3-ClauseStargazers:69Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:739Issues:0Issues:0

asm16_projects

My small projects writen in 16 bit asm (NOTE: those are my practice projects that I wrote when I was 15, I give no warranty for this code!)

Language:AssemblyStargazers:22Issues:0Issues:0

Sharp-Suite

Also known by Microsoft as Knifecoat :hot_pepper:

Language:C#License:BSD-3-ClauseStargazers:1095Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1372Issues:0Issues:0

dplace-data

The data repository for the D-PLACE Project (Database of Places, Language, Culture and Environment)

Language:TuringLicense:CC-BY-4.0Stargazers:77Issues:0Issues:0

awesome-ida

moved to: https://github.com/alphaSeclab/awesome-reverse-engineering

Stargazers:759Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8725Issues:0Issues:0

imaginaryC2

Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.

Language:PythonStargazers:446Issues:0Issues:0

afl

My fork of American Fuzzy Lop

Language:CStargazers:60Issues:0Issues:0

afl

AFL with QEMU 3.1.0 + optimizations (thread safe this time) from https://github.com/abiondo/afl

Language:CStargazers:10Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:1119Issues:0Issues:0

lpc_sniffer_tpm

A low pin count sniffer for ICEStick - targeting TPM chips

Language:VerilogLicense:GPL-3.0Stargazers:152Issues:0Issues:0

CAPE

Malware Configuration And Payload Extraction

Language:PythonStargazers:738Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:452Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7897Issues:0Issues:0

Zen

Find emails of Github users

Language:PythonLicense:Apache-2.0Stargazers:549Issues:0Issues:0

VBASeismograph

A tool for detecting VBA stomping.

Language:PythonLicense:MITStargazers:95Issues:0Issues:0

data

APTnotes data

Stargazers:1630Issues:0Issues:0

imixs-saga

Imixs-Workflow Microservice

Language:JavaLicense:GPL-3.0Stargazers:21Issues:0Issues:0

Base-NUXT-loopback

Chasing Bugs 2018.08.08

Language:VueStargazers:1Issues:0Issues:0

Powershell-SSHTools

A bunch of useful SSH tools for powershell

Language:PowerShellStargazers:120Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1733Issues:0Issues:0