abzcoding's Stars
ChrisTitusTech/winutil
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
imthenachoman/How-To-Secure-A-Linux-Server
An evolving how-to guide for securing a Linux server.
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
external-secrets/external-secrets
External Secrets Operator reads information from a third-party service like AWS Secrets Manager and automatically injects the values as Kubernetes Secrets.
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
xairy/vmware-exploitation
A collection of links related to VMware escape exploits
projectdiscovery/notify
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
9001/copyparty
Portable file server with accelerated resumable uploads, dedup, WebDAV, FTP, TFTP, zeroconf, media indexer, thumbnails++ all in one file, no deps
KasperskyLab/hrtng
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
redcanaryco/mac-monitor
Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.
k8gb-io/k8gb
A cloud native Kubernetes Global Balancer
cyb3rfox/Aurora-Incident-Response
Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders
nccgroup/exploit_mitigations
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
cyberark/conjur
CyberArk Conjur automatically secures secrets used by privileged users and machine identities
cert-ee/cuckoo3
Cuckoo3 is a Python 3 open source automated malware analysis system.
reveng007/DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
clearbluejar/ghidriff
Python Command-Line Ghidra Binary Diffing Engine
dev-lu/osint_toolkit
A full stack web application that combines many tools and services for security analysts into a single tool.
houjingyi233/macOS-iOS-system-security
Here is some resources about macOS/iOS system security.
GACWR/OpenUBA
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
ispras/casr
Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.
atredispartners/aidapal
aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.
AdnaneKhan/Gato-X
GitHub Attack Toolkit - Extreme Edition - A static analysis and exploit toolkit for GitHub Actions.
boku7/AsmHalosGate
x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks
zeze-zeze/ioctlance
A tool that is used to hunt vulnerabilities in x64 WDM drivers
vmware-tanzu/secrets-manager
VMware Secrets Manager is a lightweight secrets manager to protect your sensitive data. It’s perfect for edge deployments where energy and footprint requirements are strict—See more: https://vsecm.com/
h0mbre/Lucid
An educational Bochs-based snapshot fuzzer project
exploits-club/bug.directory
byu-cybersecurity-research/vilo
Documentation for Vilo router vulnerability research