melons135

melons135

Geek Repo

Twitter:@0xCthu1hu

Github PK Tool:Github PK Tool

melons135's starred repositories

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3147Issues:0Issues:0

tht

Threat Hunting Toolkit is a Swiss Army knife for threat hunting, log processing, and security-focused data science

Language:ShellLicense:MITStargazers:118Issues:0Issues:0

0install

A bash script that will automatically install Bug Hunting tools used for recon

Language:ShellLicense:GPL-3.0Stargazers:175Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:4430Issues:0Issues:0

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

Language:PythonLicense:GPL-3.0Stargazers:308Issues:0Issues:0

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Language:CLicense:Apache-2.0Stargazers:1324Issues:0Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

Language:C#License:BSD-3-ClauseStargazers:349Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2858Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

Language:HaskellLicense:GPL-3.0Stargazers:35995Issues:0Issues:0
Language:PowerShellStargazers:110Issues:0Issues:0
Language:PHPStargazers:699Issues:0Issues:0

learn365

This repository is about @AnubhavSingh_'s 365 days of Learning Tweets collection.

Stargazers:230Issues:0Issues:0

GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

Language:PythonLicense:GPL-3.0Stargazers:248Issues:0Issues:0

mdBook

Create book from markdown files. Like Gitbook but implemented in Rust

Language:RustLicense:MPL-2.0Stargazers:17571Issues:0Issues:0

DinoSOARLab

Security Onion + Automation + Response Lab including n8n and Velociraptor

Language:ShellLicense:GPL-3.0Stargazers:103Issues:0Issues:0

retype

Retype is an ✨ ultra-high-performance✨ static site generator that builds a website based on simple text files.

Language:JavaScriptLicense:NOASSERTIONStargazers:1043Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:456Issues:0Issues:0

Malware-Sandboxes-Malware-Source

Malware Sandboxes & Malware Source

Stargazers:76Issues:0Issues:0

hosts

Hostfile blocklist for ads and tracking, updated regularly

License:Apache-2.0Stargazers:1511Issues:0Issues:0

pihole-updatelists

Update Pi-hole's lists from remote sources easily

Language:PHPLicense:MITStargazers:1407Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1449Issues:0Issues:0

Fransom

Fraktal's Ransomware Emulator

Language:C#License:MITStargazers:100Issues:0Issues:0
Language:JavaStargazers:402Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:1474Issues:0Issues:0

ThreatHunting

This repo is where I store my Threat Hunting ideas/content

License:MITStargazers:85Issues:0Issues:0

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1212Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1917Issues:0Issues:0

Group3r

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

Language:C#License:GPL-3.0Stargazers:668Issues:0Issues:0

neo-ConfuserEx

Updated ConfuserEX, an open-source, free obfuscator for .NET applications

Language:C#License:NOASSERTIONStargazers:750Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:430Issues:0Issues:0