s3raph-x00's starred repositories

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:714Issues:0Issues:0

powerglitch

Tiny JS library to glitch anything on the web

Language:TypeScriptLicense:MITStargazers:719Issues:0Issues:0

django-wms

Web Map Service or Tile Map Service functionality for Django projects

Language:PythonLicense:BSD-3-ClauseStargazers:42Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11629Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3101Issues:0Issues:0

neovis.js

Neo4j + vis.js = neovis.js. Graph visualizations in the browser with data from Neo4j.

Language:TypeScriptLicense:Apache-2.0Stargazers:1544Issues:0Issues:0

odex-patcher

Run arbitrary code by patching OAT files

Language:KotlinLicense:Apache-2.0Stargazers:72Issues:0Issues:0

vdexExtractor

Tool to decompile & extract Android Dex bytecode from Vdex files

Language:CLicense:Apache-2.0Stargazers:997Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4266Issues:0Issues:0

elfparser

Cross Platform ELF analysis

Language:C++License:NOASSERTIONStargazers:348Issues:0Issues:0

Ventoy

A new bootable USB solution.

Language:CLicense:GPL-3.0Stargazers:60382Issues:0Issues:0
Language:CStargazers:7Issues:0Issues:0

OSEP-Breaking-Chains

A collection of code snippets built to assist with breaking chains.

Language:PowerShellStargazers:112Issues:0Issues:0
Language:C#Stargazers:181Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2752Issues:0Issues:0

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration

Language:PowerShellLicense:MITStargazers:1213Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:2225Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:682Issues:0Issues:0

TheHitchhikersGuidetoDFIRExperiencesFromBeginnersandExperts

The official repo for a project involving a crowdsourced DFIR book. The main purpose of this book is to give anyone interested an opportunity to write a chapter of a book to get their name out there, get a publication on their resume with an actual ISBN number, and ideally lower the bar for people to contribute something back to the DFIR Community. Want to write a chapter? Let me know and let's make it happen!

Language:RubyLicense:MITStargazers:185Issues:0Issues:0
Language:PowerShellStargazers:3Issues:0Issues:0

BattleField-Triage

Forensic Triage Scripts

Language:PowerShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0