Marc R. (seifreed)

seifreed

Geek Repo

0

followers

0

following

0

stars

Twitter:@seifreed

Github PK Tool:Github PK Tool

Marc R.'s repositories

awesome-sandbox-evasion

A summary about different projects/presentations/tools to test how to evade malware sandbox systems

License:MITStargazers:48Issues:4Issues:0

VirusShare

Dataset of static Malware data for VirusShare

config-files

My Linux config files

Language:ShellStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:1Issues:0Issues:0

capa

Dataset of malware families matching to MITRE ATT&CK based on the static analysis made with Capa

License:MITStargazers:0Issues:1Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

cosa-nostra

Cosa Nostra, a FOSS graph based malware clusterization toolkit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:Apache-2.0Stargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's gpt-3.5-turbo language model to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0

metame

metame is a metamorphic code engine for arbitrary executables

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Yara-Rules-1

Repository of YARA rules made by McAfee Enterprise ATR Team

Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

yaya

Yet Another Yara Automaton - Automatically curate open source yara rules and run scans

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0