cr3m's repositories

AggressorAssessor

Aggressor scripts for phases of a pen test or red team assessment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tinyidb

Some python scripts are used to export userdata from huge idb(ida's database),ida 7.0 support only

Stargazers:0Issues:0Issues:0

Just-Metadata

Just-Metadata is a tool that gathers and analyzes metadata about IP addresses. It attempts to find relationships between systems within a large dataset.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Danger-zone

Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.

Language:PythonStargazers:0Issues:0Issues:0

HexRaysDeob

Hex-Rays microcode API plugin for breaking an obfuscating compiler

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

ida_ifl

IFL - Interactive Functions List (plugin for IDA Pro)

Language:PythonStargazers:0Issues:0Issues:0

sarlacc

SMTP server / sinkhole for collecting spam

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DBI

Files for http://deniable.org/reversing/binary-instrumentation

Language:C++Stargazers:0Issues:0Issues:0

klara

Kaspersky's GReAT KLara

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cve-2018-8174_analysis

Analysis of VBS exploit CVE-2018-8174

Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

HolicPOC

POC and exploitation of vulnerabilities

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RicardoNarvaja_ExploitingWithIDAPRO_Desde0

Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja

Stargazers:0Issues:0Issues:0

SusanRTTI

Another RTTI Parsing IDA plugin

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OpenXMolar

A MS OpenXML Format Fuzzing Framework

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-windows-security-development

awesome-windows-security-development

License:MITStargazers:0Issues:0Issues:0

SSMA

SSMA - Simple Static Malware Analyzer [This project is not maintained anymore]

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hacking-with-Go

Golang for Security Professionals

License:GPL-3.0Stargazers:0Issues:0Issues:0

VolatilityBot

VolatilityBot – An automated memory analyzer for malware samples and memory dumps

Language:PythonStargazers:0Issues:0Issues:0

ida-evm

IDA Processor Module for the Ethereum Virtual Machine (EVM)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Stargazers:0Issues:0Issues:0

PackerAttacker

C++ application that uses memory and code hooks to detect packers

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

windows_kernel_resources

Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits

License:UnlicenseStargazers:0Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0