trogdorsey

trogdorsey

Geek Repo

Github PK Tool:Github PK Tool

trogdorsey's repositories

rop

Contains various tools used to detect ROP attacks

Language:C++Stargazers:5Issues:2Issues:0

crits_services

CRITs Services Collection

Language:PythonStargazers:1Issues:0Issues:0
Language:BroLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:0Issues:0

data_hacking

Click Security Data Hacking Project

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

domain_generation_algorithms

Some results of my DGA reversing efforts

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

fancybear

Fancy Bear Source Code

Language:PythonStargazers:0Issues:0Issues:0

olivia

A fork of the pdf parser from jsunpack

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pyemu

x86 Emulator in Python

Language:PythonStargazers:0Issues:0Issues:0

RussiaDNSLeak

Summary and archives of leaked Russian TLD DNS data

Stargazers:0Issues:0Issues:0

snort

Snort

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

spidermonkey170

Visible Risk instrumented version of spidermonkey

Language:CStargazers:0Issues:0Issues:0

splunk-app-examples

App examples for Splunk Enterprise

License:Apache-2.0Stargazers:0Issues:0Issues:0

TA-microsoft-sysmon

TA-microsoft-sysmon

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0