Greg Copenhaver's repositories

aflsmart

Smart Greybox Fuzzing

Language:CStargazers:0Issues:0Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:JavaScriptLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AmIInfected

Yara scanner that enumerates process memory and then scans it for yara sigs. Not very user friendly currently

Language:C#Stargazers:0Issues:0Issues:0

fame

FAME Automates Malware Evaluation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Capstone.NET

.NET Core and .NET Framework binding for the Capstone Disassembly Framework

Language:C#License:MITStargazers:0Issues:0Issues:0

FIR

Fast Incident Response

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apiscout

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:0Issues:0Issues:0

ida-yara-processor

IDA Processor for Compiled YARA Rules

Language:PythonStargazers:0Issues:0Issues:0

Orc

Orc is a post-exploitation framework for Linux written in Bash

Language:ShellStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

yago

YaGo, converting Yara rules into JSON files.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TheHive4py

Python API Client for TheHive

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Stardust-PowerShell

Comae Stardust PowerShell Interface

Language:PowerShellStargazers:0Issues:0Issues:0

vti-dorks

Awesome VirusTotal Intelligence Search Queries

License:UnlicenseStargazers:0Issues:0Issues:0

strelka

Scanning files at scale with Python and ZeroMQ

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

emotet-configs

emotet configs pulled from https://cape.contextis.com/

Stargazers:0Issues:0Issues:0

RedELK

Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:0Issues:0

artifacts

Digital Forensics Artifact Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yara_tools

Create an entire YARA rule via Python? Whhhhhhaatttt?

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, EVM, M68K, M680X, MOS65xx, Mips, PPC, Sparc, SystemZ, TMS320C64x, X86, X86_64, XCore) + bindings (Python, Java, Ocaml, PowerShell, Visual Basic)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0