Arnim Rupp's starred repositories

PowerToys

Windows system utilities to maximize productivity

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

VoiceCraft

Zero-Shot Speech Editing and Text-to-Speech in the Wild

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:7000Issues:89Issues:105

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3466Issues:39Issues:0

endlessh-go

A golang implementation of endlessh exporting Prometheus metrics, visualized by a Grafana dashboard.

Language:GoLicense:GPL-3.0Stargazers:885Issues:4Issues:29

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:554Issues:14Issues:4

LOOBins

Living Off the Orchard: macOS Binaries (LOOBins) is designed to provide detailed information on various built-in "living off the land" macOS binaries and how they can be used by threat actors for malicious purposes.

Language:PythonLicense:GPL-3.0Stargazers:397Issues:10Issues:62

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:336Issues:12Issues:301

Caro-Kann

Encrypted shellcode Injection to avoid Kernel triggered memory scans

blint

BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.

Language:PythonLicense:MITStargazers:303Issues:7Issues:55

dekryptize

A ncurses animation to make decryption look like, well, decryption.

Language:CLicense:UnlicenseStargazers:236Issues:10Issues:3

Sigma-Rules

A repository of my own Sigma detection rules.

xz-vulnerable-honeypot

An ssh honeypot with the XZ backdoor. CVE-2024-3094

Language:ShellLicense:GPL-2.0Stargazers:139Issues:8Issues:0

WhoIsWho

Amazing whoami alternatives

Language:C++Stargazers:130Issues:3Issues:0

xzre

XZ backdoor reverse engineering

Language:CLicense:GPL-3.0Stargazers:82Issues:7Issues:1

HttpRemotingObjRefLeak

Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)

Language:PythonLicense:MITStargazers:72Issues:1Issues:1

Yara-detection-rules

Yara Rules for Modern Malware

Language:YARAStargazers:67Issues:2Issues:0

Amaterasu

Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Process Explorer driver to kill a process's handles from kernel mode.

Language:C++License:BSD-3-ClauseStargazers:59Issues:3Issues:2
Language:YARAStargazers:38Issues:24Issues:0

DotNet-MetaData

Identifies metadata of .NET binary files.

Language:PythonLicense:MITStargazers:21Issues:3Issues:1
Language:YARAStargazers:18Issues:0Issues:0

StalkPhish-OSS

StalkPhish-OSS - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:17Issues:2Issues:0

NetScaler-Password-Hash-Type-5

An analysis of the user password hashing algorithm used by Citrix NetScaler

Stargazers:13Issues:0Issues:0

yara-rules

YARA rules for malware detection/classification

Language:YARALicense:MITStargazers:8Issues:6Issues:2

CVE-2024-21388

This Python script exploits a vulnerability (CVE-2024-21388) in Microsoft Edge, allowing silent installation of browser extensions with elevated privileges via a private API.

Language:PythonStargazers:6Issues:2Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:4Issues:1Issues:0

technical-reports

This repository contains information related to Basque Cybersecurity Centre investigations and public reports: iocs, yara rules, snort rules, sigma rules and so on.

Language:YARAStargazers:3Issues:0Issues:0

depproxy

Go module proxy that only allows authorized modules

Language:GoLicense:NOASSERTIONStargazers:2Issues:0Issues:0

yara-rules-repo

The collection of YARA rules to perform malware threat hunting and detection.

Language:YARAStargazers:1Issues:0Issues:0

wpress-extractor

Standalone python3 script for extracting and creating .wpress wordpress archives

Language:PythonLicense:MITStargazers:1Issues:0Issues:0