perch-stu's starred repositories

C2-Tracker

Live Feed of C2 servers, tools, and botnets

Language:PythonStargazers:433Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1715Issues:0Issues:0

infosec-jupyterthon

A community event for security researchers to share their favorite notebooks

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:103Issues:0Issues:0
Language:CLicense:MITStargazers:149Issues:0Issues:0

awesome-intelligence-writing

Collection of awesome resources on intelligence writing, including manuals/guides, standards, books, tranings, articles, videos, etc

License:CC-BY-SA-4.0Stargazers:483Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2003Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

Language:GoLicense:MITStargazers:3162Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:2938Issues:0Issues:0

skrapa

A zero dependency and customizable Python library for scanning Windows and Linux process memory.

Language:PythonLicense:Apache-2.0Stargazers:61Issues:0Issues:0

trs

🔭 Threat report analysis via LLM and Vector DB

Language:PythonLicense:Apache-2.0Stargazers:6Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6100Issues:0Issues:0

RMML

A list of RMMs designed to be used in automation to build alerts

Language:PythonLicense:MITStargazers:99Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:935Issues:0Issues:0
Language:HTMLStargazers:10Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6597Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:6902Issues:0Issues:0

GDBleed

Dynamic-Static binary instrumentation framework on top of GDB

Language:PythonLicense:MITStargazers:47Issues:0Issues:0

tenzir

Open source security data pipelines.

Language:C++License:BSD-3-ClauseStargazers:622Issues:0Issues:0

suriwire

Wireshark plugin to display Suricata analysis info

Language:LuaLicense:GPL-3.0Stargazers:90Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6165Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:406Issues:0Issues:0

hermit

Actually Portable WebAssembly compiler toolchain for self-contained cross-platform binaries

Language:CLicense:Apache-2.0Stargazers:179Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2471Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:689Issues:0Issues:0

ghidriff

Python Command-Line Ghidra Binary Diffing Engine

Language:PythonLicense:GPL-3.0Stargazers:457Issues:0Issues:0
Language:RustStargazers:124Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2531Issues:0Issues:0

mwcfg

A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Language:PythonLicense:BSD-3-ClauseStargazers:124Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer Framework

Language:C++License:UnlicenseStargazers:384Issues:0Issues:0

PortEx

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

Language:JavaLicense:Apache-2.0Stargazers:493Issues:0Issues:0