TallJohnBrown's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
qilingframework/qiling
A True Instrumentable Binary Emulation Framework
Ne0nd0g/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
BC-SECURITY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
I-S00N/I-S00N
HyperDbg/HyperDbg
State-of-the-art native debugging tools
bootleg/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Neo23x0/yarGen
yarGen is a generator for YARA rules
blackberry/pe_tree
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
SafeBreach-Labs/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
naksyn/Pyramid
a tool to help operate in EDRs' blind spots
FuzzySecurity/Fermion
Fermion, an electron wrapper for Frida & Monaco.
BloodHoundAD/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
c3rb3ru5d3d53c/binlex
A Binary Genetic Traits Lexer Framework
whickey-r7/grab_beacon_config
k1nd0ne/VolWeb
A centralized and enhanced memory analysis platform
justfoxing/ghidra_bridge
Python 3 bridge to Ghidra's Python scripting
Densaugeo/uploadserver
Python's http.server extended to include a file upload page
0xf005ba11/vmplex-ws
A tabbed UI for Microsoft's Hyper-V
kacos2000/WindowsTimeline
Windows 10 (v1803+) ActivitiesCache.db parsers (SQLite, PowerShell, .EXE)
Cyb3r-Monk/ACCD
Active C&C Detector
ojg/thatmicpre
Microphone Pre-amplifier
struppigel/hedgehog-tools
sumeshi/evtx2es
A library for fast parse & import of Windows Eventlogs into Elasticsearch.
mstratman/fv1-pedal-platform
Schematics, code, and pcb layouts for an FV-1 guitar effects pedal
ar0dd/CVE-2020-5902
POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!
richhorace/elastic-stack-browser-history
Import your browser history into Elastic Stack
snus-b/Metasploit_Function_Hashes
sbousseaden/evtx2es
Import Windows Eventlogs(.evtx) to ElasticSearch.
emf/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.