AJC's starred repositories

RapidEvolution3

The source code for Rapid Evolution 3 from Mixshare.com

Language:JavaStargazers:31Issues:0Issues:0

ACE

Analysis Correlation Engine

Language:PythonLicense:Apache-2.0Stargazers:23Issues:0Issues:0

ACE

Automated, Collection, and Enrichment Platform

Language:PowerShellLicense:Apache-2.0Stargazers:325Issues:0Issues:0

hutch

Reversing library based off sleigh from the Ghidra project. Pcode IR access, disassembly, C++17

Language:C++License:Apache-2.0Stargazers:13Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4970Issues:0Issues:0

OrganizrInstaller

Automated install script for Organizr (https://github.com/causefx/Organizr) for Ubuntu/Debian/Raspbian/CentOS and Windows

Language:ShellLicense:GPL-3.0Stargazers:128Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2571Issues:0Issues:0

wazuh-ruleset

Wazuh - Ruleset

Language:PythonStargazers:408Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2980Issues:0Issues:0

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:707Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2090Issues:0Issues:0

Power-Response

Powering Up Incident Response with Power-Response

Language:PowerShellLicense:GPL-3.0Stargazers:62Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6825Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7892Issues:0Issues:0

mthc

All-in-one bundle of MISP, TheHive and Cortex

License:MITStargazers:170Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:869Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4570Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6081Issues:0Issues:0

RATtyMcBotnetFace

Botnet RAT POC for research.

Stargazers:1Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5807Issues:0Issues:0

iTunes_Backup_Reader

Python 3 Script to parse out iTunes backups

Language:PythonLicense:MITStargazers:167Issues:0Issues:0

UsRT

Android Usage Stats and Recent Tasks Graphical Parser

Language:PythonStargazers:6Issues:0Issues:0

APOLLO

Apple Pattern of Life Lazy Output'er

Language:PythonLicense:NOASSERTIONStargazers:543Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6170Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7352Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:1175Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:863Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:0Issues:0

veles

Binary data analysis and visualization tool

Language:C++License:Apache-2.0Stargazers:1064Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:1045Issues:0Issues:0