TamatahYT

TamatahYT

Geek Repo

Home Page:https://tamatah.medium.com/

Twitter:@Engacker

Github PK Tool:Github PK Tool

TamatahYT's repositories

Language:PythonStargazers:0Issues:0Issues:0

shellcodeanalyzer

writing and analyzing your shellcode in one command line, hurry up, download it noooooow, and don't make an issue.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:0Issues:0Issues:0

DidierStevensSuite

Malware Analysis Tools

Stargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls, useful tool for Malwate Analysis.

Stargazers:0Issues:0Issues:0

Malware-analysis-and-Reverse-engineering

Some of public available Malware analysis and Reverse engineering.

Stargazers:0Issues:0Issues:0

pe_unmapper

Unmapping dumpped memorry pe malwares.

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:1Issues:0Issues:0

winafl

AFL for fuzzing Windows binaries

License:Apache-2.0Stargazers:0Issues:0Issues:0

FBI-tools

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

Stargazers:0Issues:0Issues:0

Flare-On-Challenges

All Flare-On Challenges. Update: 2014 -2022.

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-malware-analysis

Full Malware Analysis Tools github.

License:NOASSERTIONStargazers:0Issues:0Issues:0

malware_analysis_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Stargazers:0Issues:0Issues:0

acCOMplice

Tools for discovery and abuse of COM hijacks

License:NOASSERTIONStargazers:0Issues:0Issues:0

winSRDF

Security Research and Development Framework to Malware Analysts

License:GPL-2.0Stargazers:0Issues:0Issues:0

winddk-8.1

Useful for Kernel Rootkit blob/master/Include/km/wdm.h

Stargazers:0Issues:0Issues:0

x86Emulator

x86 Emulator [ include TIB PEB TEB ]

Stargazers:0Issues:0Issues:0