Takashi Matsumoto (t-mtsmt)

t-mtsmt

Geek Repo

0

followers

0

following

Location:Tokyo/Osaka

Twitter:@t_mtsmt

Github PK Tool:Github PK Tool

Takashi Matsumoto's starred repositories

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:5838Issues:198Issues:496

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:3897Issues:102Issues:387

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:2967Issues:63Issues:33

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2879Issues:101Issues:90

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2193Issues:55Issues:38

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1874Issues:64Issues:15

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1650Issues:60Issues:623

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1069Issues:89Issues:44

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:866Issues:46Issues:9

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:738Issues:50Issues:90

XLMMacroDeobfuscator

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

Language:PythonLicense:Apache-2.0Stargazers:561Issues:23Issues:60
Language:PowerShellLicense:Apache-2.0Stargazers:114Issues:10Issues:398

jpcert-yara

JPCERT/CC public YARA rules repository

Language:YARALicense:NOASSERTIONStargazers:93Issues:14Issues:0

community

Community modules for CAPE Sandbox

packer-flare

Packer templates to build your FLARE VM from scratch

Language:PowerShellLicense:GPL-3.0Stargazers:3Issues:3Issues:1