Pinned Repositories
CStuff
C and C++ Code Stuff
Customizations
ThirdyPart Open Codes Customized
Forseti
Qt GUI Based Linux Forensics Tool
Hale
Botnet command & control monitor
mal-moonshine
mal-moonshine main goal is allowing fine grained searches across publicly available sandboxes (like Hybrid-Analysis)
malware-crawler
Automatically exported from code.google.com/p/malware-crawler
pastemon
Pastebin scraper, matching is performed with configurable regexes and/or keywords
PythonScripts
Collection of my Python Scripts
Evilcry's Repositories
Evilcry/PythonScripts
Collection of my Python Scripts
Evilcry/APT-Ecosystem
This repository contains the website and the tools which are part of the joint research between Check Point Research and Intezer to map the connections inside the APT Ecosystem of Russia.
Evilcry/cc2540
Utilities for sniffing bluetooth low-energy (BLE) packets using a CC2540 USB sniffer dongle
Evilcry/CVE-2020-11881
CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service.
Evilcry/Exploits
Real world and CTFs exploiting web/binary POCs.
Evilcry/ICS_IoT_Shodan_Dorks
Evilcry/ICSecurity
Industrial control Security Tool
Evilcry/kamerka
Build interactive map of cameras from Shodan
Evilcry/Kamerka-GUI
Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.
Evilcry/PortableCellNetwork
Utilize a Raspberry Pi and a Nuand BladeRF to generate your own portable local cell network
Evilcry/RedHunt-OS
Virtual Machine for Adversary Emulation and Threat Hunting
Evilcry/shodan-eye
Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff
Evilcry/apkleaks
Scanning APK file for URIs, endpoints & secrets.
Evilcry/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩💻
Evilcry/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
Evilcry/C2-JARM
A list of JARM hashes for different ssl implementations used by some C2/red team tools.
Evilcry/de4dot-cex
de4dot deobfuscator with full support for vanilla ConfuserEx
Evilcry/Disruption
Terraform script to deploy AD-based environment on Azure
Evilcry/DriverBuddyReloaded
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks
Evilcry/hardware_hacking_es
Hardware Hacking ES Comunidad
Evilcry/ICS-Security
ICS security resources
Evilcry/kalibrate-bladeRF
kalibrate-bladeRF
Evilcry/My-Shodan-Scripts
Collection of Scripts for shodan searching stuff.
Evilcry/Python-Helper-Vulns
Python codes of my blog.
Evilcry/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
Evilcry/RedTeamPowershellScripts
Various PowerShell scripts that may be useful during red team exercise
Evilcry/telegram-nearby-map
Discover the location of nearby Telegram users 📡🌍
Evilcry/The-Collection
Collection of cracked malware, and ebooks
Evilcry/VisualDoor
SonicWall SSL-VPN Exploit
Evilcry/vti-dorks
Awesome VirusTotal Intelligence Search Queries