cr3m's repositories

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

asyncio-socks-server

A SOCKS proxy server implemented with the powerful python cooperative concurrency framework asyncio.

License:MITStargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

CTI-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

Stargazers:0Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Language:C++Stargazers:0Issues:1Issues:0

deobshell

Powershell script deobfuscation using AST in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

eBPF_processor

An IDA processor for eBPF bytecode

Language:PythonStargazers:0Issues:0Issues:0

eml_parser

python eml parser module

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

gftrace

A command line Windows API tracing tool for Golang binaries.

Language:CStargazers:0Issues:0Issues:0

GoPro-Research

For public GoPro HERO[*] information

Language:PythonStargazers:0Issues:0Issues:0

hermes

SMTP honeypot built on top of the Salmon mail server

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:0Issues:0Issues:0

kavanoz

Statically unpacking common android banker malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

MoP

MoP - "Master of Puppets" - Advanced malware tracking framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Rift-Deobfuscator

Java bytecode deobfuscator

Language:JavaStargazers:0Issues:0Issues:0

rust-re-tour

A tour of what some Rust language features look like after compilation.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smtp4dev

smtp4dev - the fake smtp email server for development and testing

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

tickergram-bot

Tickergram is a Telegram bot to look up quotes, charts, general market sentiment and more.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

Language:CLicense:MITStargazers:0Issues:0Issues:0

windbg_to_c

Translates WinDbg "dt" structure dump to a C structure

Language:C++Stargazers:0Issues:0Issues:0

windows-driver-docs

The official Windows Driver Kit documentation sources

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

windows_in_docker

Windows in a Docker container.

License:MITStargazers:0Issues:0Issues:0