pinksawtooth's repositories

CapaExplorer

Capa analysis importer for Ghidra.

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

trochilus

This project closed.

Language:C++Stargazers:2Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Ammyy-v3

Ammyy v3 Source Code leak , with ❤️ <3

Language:C++Stargazers:0Issues:0Issues:0

ApplySig

Apply IDA FLIRT signatures for Ghidra

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0

Chimay-Red

Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.

License:MITStargazers:0Issues:0Issues:0

EquationGroupLeak

Archive of leaked Equation Group materials

Language:PythonStargazers:0Issues:1Issues:0

flare-ida

IDA Pro utilities from FLARE team

License:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzbunch

Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

materials

Past presentation materials

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

minidump

Python library to parse and read Microsoft minidump file format

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

rc4-python3

rc4 implementation via py3

Stargazers:0Issues:0Issues:0

rr_decoder

Decode Royal Road RTF Weaponizer 8.t object

License:MITStargazers:0Issues:0Issues:0

SharpGPOAbuse

Precompiled executable

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Vault-8-Hive

Hive solves a critical problem for the malware operators at the CIA.

Language:CStargazers:0Issues:1Issues:0

Yara-1

Public SentinelLabs Yara Rules

Stargazers:0Issues:0Issues:0