samsepi01 (er28-0652)

er28-0652

Geek Repo

Company:@AllsafeCyberSecurity

Github PK Tool:Github PK Tool


Organizations
AllsafeCyberSecurity

samsepi01's repositories

setup-ghidra

setup Ghidra environment for GitHub Actions

Language:TypeScriptLicense:MITStargazers:14Issues:2Issues:6

aio-anyrun

Asynchronous client of ANY.RUN using unofficial API

Language:PythonLicense:MITStargazers:5Issues:2Issues:2

darkspyder

scraping darkweb

Language:PythonStargazers:5Issues:0Issues:0

py-invoke-obfuscation

Python implementation of (just a part of) Invoke-Obfuscation for PowerShell

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Bangcle

The second generation Android Hardening Protection

Language:C++Stargazers:1Issues:0Issues:0

py-minidump

MiniDump utility in Python

Language:PythonStargazers:1Issues:1Issues:0

securestring

Windows SecureString wrapper written by Python

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

vtquery

Unofficial VirusTotal Query Client written by Golang

Language:GoLicense:MITStargazers:1Issues:0Issues:0

zoomus

Python libraries for zoom.us

Language:PythonStargazers:1Issues:0Issues:0

atlassian-python-api

Atlassian Python REST API wrapper

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

drone-zoom

zoomus container for drone CI

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Empire

Empire 3.0 is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ghidra-dark

Dark theme installer for Ghidra

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ghidra-jython-kernel

Jupyter Kernel for Ghidra's Jython

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ghidra2dwarf

🐉 Export ghidra decompiled code to dwarf sections inside ELF binary

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ghidra_scripts

Ghidra scripts for malware analysis

Language:PythonStargazers:0Issues:0Issues:0

ghidra_scripts-1

Scripts for the Ghidra software reverse engineering suite.

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-zoomus

zoom.us client written by Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

handson-ml

A series of Jupyter notebooks that walk you through the fundamentals of Machine Learning and Deep Learning in python using Scikit-Learn and TensorFlow.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ida_theme

my IDA dark theme

Stargazers:0Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

pefile-go

Golang port of PEFile

Language:GoLicense:MITStargazers:0Issues:1Issues:0

PoshC2

Python Server for PoshC2

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ssdeep

SSDEEP hash lib in Golang

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language:PythonStargazers:0Issues:0Issues:0

winappdbg

WinAppDbg Debugger

Language:PythonStargazers:0Issues:0Issues:0