mssec's starred repositories

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:82683Issues:2706Issues:288

ML-For-Beginners

12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all

AI-For-Beginners

12 Weeks, 24 Lessons, AI for All!

Language:Jupyter NotebookLicense:MITStargazers:33766Issues:400Issues:111

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10859Issues:293Issues:9

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6835Issues:227Issues:94

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6463Issues:99Issues:322

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6196Issues:277Issues:117

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5257Issues:198Issues:958

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:5137Issues:198Issues:14

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4917Issues:76Issues:785

Blackbone

Windows memory hacking library

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2677Issues:51Issues:93
Language:PowerShellLicense:GPL-3.0Stargazers:2141Issues:129Issues:15

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2088Issues:90Issues:75

BlackLotus

BlackLotus UEFI Windows Bootkit

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:1665Issues:68Issues:6

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1126Issues:9Issues:3

bzar

A set of Zeek scripts to detect ATT&CK techniques.

Language:ZeekLicense:BSD-3-ClauseStargazers:544Issues:30Issues:11

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:457Issues:19Issues:11

debloat

A GUI and CLI tool for removing bloat from executables

Language:PythonLicense:BSD-3-ClauseStargazers:324Issues:9Issues:11

STrace

A DTrace on Windows Reimplementation

Language:C++License:MITStargazers:313Issues:14Issues:11

DotDumper

An automatic unpacker and logger for DotNet Framework targeting files

Language:C#License:NOASSERTIONStargazers:245Issues:12Issues:2

manual-syscall-detect

A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.

Language:C++License:MITStargazers:96Issues:6Issues:1

RemotePatcher

Patch AMSI and ETW in remote process via direct syscall

Language:CStargazers:78Issues:3Issues:0

UnhookingDLL

This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hollowing

common-corpus

Common Corpus is used to build coverage-minimized corpus data sets for fuzzing.

Language:PythonLicense:MITStargazers:23Issues:1Issues:0

ATLAS

ATLAS - Malware Analysis Description

Language:PythonLicense:MITStargazers:19Issues:0Issues:0