MMarco77's Stars
TheAlgorithms/Rust
All Algorithms implemented in Rust
OTRF/openhunt
OTRF/ThreatHunter-Playbook
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
RPISEC/Malware
Course materials for Malware Analysis by RPISEC
padfoot999/awesome-malware-analysis
https://github.com/rshipp/awesome-malware-analysis
yangshun/tech-interview-handbook
💯 Curated coding interview preparation materials for busy software engineers
hfiref0x/VBoxHardenedLoader
VirtualBox VM detection mitigation loader
tarcisio-marinho/GonnaCry
A Linux Ransomware
log2timeline/plaso
Super timeline all the things
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
marcosd4h/memhunter
Live hunting of code injection techniques
microsoft/avml
AVML - Acquire Volatile Memory for Linux
OTRF/ATTACK-Python-Client
Python Script to access ATT&CK content available in STIX via a public TAXII server