Thomas's starred repositories

REpsych

Psychological warfare in reverse engineering

Language:AssemblyLicense:BSD-3-ClauseStargazers:943Issues:0Issues:0

bazarr

Bazarr is a companion application to Sonarr and Radarr. It manages and downloads subtitles based on your requirements. You define your preferences by TV show or movie and Bazarr takes care of everything for you.

Language:PythonLicense:GPL-3.0Stargazers:2662Issues:0Issues:0

blue-team-wiki

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

Language:HTMLStargazers:432Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2121Issues:0Issues:0

vxsig

Automatically generate AV byte signatures from sets of similar binaries.

Language:C++License:Apache-2.0Stargazers:255Issues:0Issues:0

binexport

Export disassemblies into Protocol Buffers

Language:C++License:Apache-2.0Stargazers:995Issues:0Issues:0

winjudge

Yet another judge system for Windows.

Language:C++Stargazers:35Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1480Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1729Issues:0Issues:0

phnt

Native API header files for the System Informer project.

Language:CLicense:MITStargazers:943Issues:0Issues:0

MFTECmd

Parses $MFT from NTFS file systems

Language:C#License:MITStargazers:170Issues:0Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:4087Issues:0Issues:0

FD44Editor

Utility to edit ASUS BIOS image files

Language:C++Stargazers:145Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12218Issues:0Issues:0

InviZzzible

InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

Language:C++License:GPL-3.0Stargazers:524Issues:0Issues:0

ProcMonX

Extended Process Monitor-like tool based on Event Tracing for Windows

Language:C#License:MITStargazers:460Issues:0Issues:0

PEExplorer

Portable Executable Explorer

Language:C#Stargazers:153Issues:0Issues:0

WindowsNT-Handle-Scanner

A simple program to scan for open handles in a process.

Language:C++Stargazers:61Issues:0Issues:0

StandardInjection

A simple Dll Injection demonstration

Language:C++Stargazers:121Issues:0Issues:0

ScreenMelter

A simple program that uses an overlapping window to create a melting screen effect.

Language:C++Stargazers:41Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:427Issues:0Issues:0

ManualMap

A Simple demonstration of manual dll injector

Language:C++Stargazers:184Issues:0Issues:0

KernelReadWriteMemory

Simple code to manipulate the memory of a usermode process from kernel.

Language:CStargazers:258Issues:0Issues:0

KernelBhop

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

Language:CStargazers:714Issues:0Issues:0
Language:C++Stargazers:14Issues:0Issues:0

DSEFix

Windows x64 Driver Signature Enforcement Overrider

Language:CLicense:BSD-2-ClauseStargazers:697Issues:0Issues:0

Detour

A simple project to demonstrate function hooking / detouring

Language:CStargazers:125Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10880Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

Language:PythonLicense:UnlicenseStargazers:129661Issues:0Issues:0

sleepy-discord

C++ library for the Discord chat client. Please use Rust for new bots

Language:C++License:MITStargazers:708Issues:0Issues:0