Malwar3Ninja
Malware Hunter | Threat Intelligence | Threat Hunter | Incident Responder | Cyber Forensics Community Threat Intel Feeds @ Threatview.io
Neighboring network hub ;)
Pinned Repositories
AD-Attack-Defense
Active Directory Security For Red & Blue Team
Adhrit
Adhrit is an open source Android APK reversing and analysis tool that can help secuity researchers and CTF enthusiasts alike. The tool is an effort to cut down on the amount of time spent on reversing and basic reconnassaince of Android applications.
AggressorAssessor
Aggressor scripts for phases of a pen test or red team assessment
AIL-framework
AIL framework - Analysis Information Leak framework
Apktool
A tool for reverse engineering Android apk files
APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
Exploitation-of-Log4j2-CVE-2021-44228
IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228
Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
Malwar3Ninja's Repositories
Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228
IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228
Malwar3Ninja/AD-Attack-Defense
Active Directory Security For Red & Blue Team
Malwar3Ninja/AggressorAssessor
Aggressor scripts for phases of a pen test or red team assessment
Malwar3Ninja/AIL-framework
AIL framework - Analysis Information Leak framework
Malwar3Ninja/awesome-oscp
A curated list of awesome OSCP resources
Malwar3Ninja/blocklist-ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Malwar3Ninja/calamity
A script to assist in processing forensic RAM captures for malware triage
Malwar3Ninja/cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Malwar3Ninja/CDQR
The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS devices
Malwar3Ninja/Cortex
Powerful Observable Analysis Engine
Malwar3Ninja/DarthSidious
Building an Active Directory domain and hacking it
Malwar3Ninja/DVR-Exploiter
DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995
Malwar3Ninja/janusec
Janusec Application Gateway, a Golang based application security solution which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection, web routing and scalable load balancing.
Malwar3Ninja/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Malwar3Ninja/Loki
Loki - Simple IOC and Incident Response Scanner
Malwar3Ninja/malwoverview
Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.
Malwar3Ninja/misp-modules
Modules for expansion services, import and export in MISP
Malwar3Ninja/nmapAutomator
A script that you can run in the background!
Malwar3Ninja/Noriben
Noriben - Portable, Simple, Malware Analysis Sandbox
Malwar3Ninja/OnionIngestor
An extendable tool to Collect, Crawl and Monitor onion sites on tor network and index collected information on Elasticsearch
Malwar3Ninja/Presentations
Malwar3Ninja/pystemon
Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon
Malwar3Ninja/RedELK
Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Malwar3Ninja/reflectivepotato
MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++
Malwar3Ninja/sploits
Malwar3Ninja/stager.dll
Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/
Malwar3Ninja/TheHiveDocs
Documentation of TheHive
Malwar3Ninja/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
Malwar3Ninja/twitter-intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Malwar3Ninja/XSStrike
Most advanced XSS detection suite.