minzz (minzzs)

minzzs

Geek Repo

Github PK Tool:Github PK Tool

minzz's repositories

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

DailyIOC

IOC from articles, tweets for archives

Language:YARAStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

easyDe4dot

a gui for de4dot

Language:C#Stargazers:0Issues:0Issues:0

Formats

Binary formats

Language:C++License:MITStargazers:0Issues:0Issues:0

MispSharp

C# Library for MISP

Language:SmalltalkLicense:MITStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Orion

A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...

Language:YARAStargazers:0Issues:0Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PSBits

hide vssadmin

License:UnlicenseStargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

License:MITStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

License:NOASSERTIONStargazers:0Issues:0Issues:0

TorBot

Dark Web OSINT Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

Yara-Rules

Repository of YARA rules made by McAfee Enterprise ATR Team

License:Apache-2.0Stargazers:0Issues:0Issues:0

yara-signator

Automatic YARA rule generation for Malpedia

License:Apache-2.0Stargazers:0Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

License:NOASSERTIONStargazers:0Issues:0Issues:0