Schrodinger's starred repositories

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3216Issues:175Issues:47

obsidian-kanban

Create markdown-backed Kanban boards in Obsidian.

Language:TypeScriptLicense:GPL-3.0Stargazers:2996Issues:15Issues:751

obsidian-tasks

Task management for the Obsidian knowledge base.

Language:TypeScriptLicense:MITStargazers:2239Issues:20Issues:992

Cyberpunk-Neon

Cyberpunk Neon Themes for KDE Plasma, GTK, Telegram, Tilix, Vim, Zim and more.

Language:CSSLicense:CC-BY-SA-4.0Stargazers:662Issues:13Issues:25

heatmap-calendar-obsidian

An Obsidian plugin for displaying data in a calendar similar to the github activity calendar

Language:TypeScriptLicense:Apache-2.0Stargazers:581Issues:5Issues:71

phantap

Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams

Language:CLicense:GPL-3.0Stargazers:566Issues:24Issues:15

pafishmacro

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Language:Visual BasicLicense:GPL-3.0Stargazers:279Issues:24Issues:1

km-um-communication

A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).

Language:CLicense:MITStargazers:242Issues:5Issues:0

Kernelmode-DLL-Injector

Simple Kernelmode DLL Injector with Manual mapping

Language:C++Stargazers:203Issues:4Issues:0

mobiletrackers

A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.

MalwareConfigLists

Just some lists of Malware Configs

deluder

Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡

Language:PythonLicense:GPL-3.0Stargazers:153Issues:1Issues:1

QuickAsm

Simple x86/x64 Assembler/Disassembler/Emulator

Language:C++License:MITStargazers:153Issues:6Issues:0

snapshot

WinDbg extension written in Rust to dump the CPU / memory state of a running VM

Language:RustLicense:MITStargazers:100Issues:4Issues:1
Language:PythonLicense:GPL-3.0Stargazers:76Issues:8Issues:0

vdk

vdk is a set of utilities used to help with exploitation of a vulnerable driver.

Language:C++License:MITStargazers:39Issues:3Issues:0

binja-msvc

Parses and symbolizes MSVC RTTI information in Binary Ninja.

Language:C++License:MITStargazers:22Issues:3Issues:26
Language:JavaScriptLicense:MITStargazers:22Issues:5Issues:0

PeddleCheap

Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps.

Language:PythonLicense:GPL-3.0Stargazers:16Issues:1Issues:1

srvhide

Simple tool to dump/hide services in services.exe process.

Language:CMakeLicense:UnlicenseStargazers:15Issues:3Issues:0

frinja

Frida plugin for Binary Ninja

Language:PythonLicense:MITStargazers:14Issues:1Issues:0

Challenge-Solution-Files

Solution scripts and other misc stuff referenced in writeups on my blog : https://mrt4ntr4.github.io/

Language:JavaStargazers:6Issues:2Issues:0

driver_template

Windows driver template with cmake that I use

Language:CMakeStargazers:5Issues:2Issues:0
Language:JavaScriptStargazers:5Issues:2Issues:0

stream-notes

Collection of notes from our streams at twitch.tv/InvokeReversing

Language:PythonStargazers:3Issues:1Issues:0

Challenge-VM

Practice VM

Stargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:1Issues:0

miasm-se-attack

Repository for a functional attack on miasm's default symbolic execution engine plus solutions!

Language:PythonStargazers:2Issues:2Issues:0