mether049's starred repositories

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Language:PythonStargazers:1830Issues:0Issues:0

cobaltstrike-extraneous-space

Historical list of {Cobalt Strike,NanoHTTPD} servers

Stargazers:123Issues:0Issues:0

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

Language:PythonLicense:BSD-3-ClauseStargazers:242Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3965Issues:0Issues:0

practical-binary-analysis

Personal solutions to the exercises from Practical Binary Analysis by Dennis Andriesse (not me).

Language:ShellStargazers:11Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3963Issues:0Issues:0

SDBbot-Unpacker

SDBbot Unpacker Python 2.7

Language:PythonLicense:MITStargazers:9Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:PythonStargazers:1940Issues:0Issues:0

The-Collection

Collection of cracked malware, and ebooks

Language:C#Stargazers:631Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6319Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10440Issues:0Issues:0

domain_generation_algorithms

Some results of my DGA reversing efforts

Language:PythonLicense:GPL-2.0Stargazers:636Issues:0Issues:0

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:458Issues:0Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

Language:JavaScriptLicense:CC0-1.0Stargazers:661Issues:0Issues:0

iocs

IoC's, PCRE's, YARA's etc

Language:YARAStargazers:20Issues:0Issues:0

machine-learning-cheat-sheet

Classical equations and diagrams in machine learning

Language:TeXStargazers:7167Issues:0Issues:0
Language:JavaStargazers:193Issues:0Issues:0

010Editor-stuff

A collection of 010 Editor specific stuff

Language:RoffStargazers:400Issues:0Issues:0

pOSINT

Gather Open-Source Intelligence using PowerShell.

Language:PowerShellLicense:MITStargazers:166Issues:0Issues:0

research

Telsy CTI Research Team

Language:YARAStargazers:57Issues:0Issues:0

OSweep

Don't Just Search OSINT. Sweep It.

Language:PythonLicense:MITStargazers:309Issues:0Issues:0

LnkParse

Windows Shortcut file (LNK) parser

Language:PythonStargazers:131Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:4021Issues:0Issues:0

malarchive

Malware samples observed in the wild from time to time

Stargazers:12Issues:0Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:1065Issues:0Issues:0

DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

Language:PythonLicense:NOASSERTIONStargazers:291Issues:0Issues:0

yara-signator

Automatic YARA rule generation for Malpedia

Language:JavaLicense:Apache-2.0Stargazers:152Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8089Issues:0Issues:0

malware_configs

Various config files obtained during malware analysis

Language:JavaScriptStargazers:67Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1026Issues:0Issues:0