chellebot's Stars
Immersive-Labs-Sec/msrc-api
A collection of tools to interact with Microsoft Security Response Center API
mrphrazer/obfuscation_detection
Binary Ninja plugin to identify obfuscated code and other interesting code constructs
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
malrev/ABD
Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories
alexander-hanel/gopep
Go Lang Portable Executable Parser
W3ndige/aurora
Malware similarity platform with modularity in mind.
DissectMalware/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
zerofox-oss/phishpond
Because phishtank was taken.. explore phishing kits in a contained environment!
TakahiroHaruyama/ida_haru
scripts/plugins for IDA Pro
ThreatConnect-Inc/threatconnect-playbooks
Community driven repository of Playbooks and Apps for ThreatConnect.
RhinoSecurityLabs/Security-Research
Exploits written by the Rhino Security Labs team
prowler-cloud/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
kirk-sayre-work/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
hasherezade/malware_training_vol1
Materials for Windows Malware Analysis training (volume 1)
sharkdp/bat
A cat(1) clone with wings.
tccontre/KnowledgeBase
Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff
NoDataFound/RiskIQ.Article.API
Scripts to leverage the RiskIQ Threat Intelligence Portal article API: https://api.riskiq.net/api/articles/
NoDataFound/RiskIQ.SunBurst.Hunter
The Purpose of this research tool is to provide a Python client into RiskIQ API services.
jstrosch/malware-samples
Malware samples, analysis exercises and other interesting resources.
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
koekeishiya/yabai
A tiling window manager for macOS based on binary space partitioning
intel/cve-bin-tool
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
CERT-Polska/mwdblib
Client library for the mwdb service by CERT Polska.
CERT-Polska/mwdb-core
Malware repository component for samples & static configuration with REST API interface.
Jean-Tinland/simple-bar
A yabai status bar widget for Übersicht
dylanaraps/pywal
🎨 Generate and change color-schemes on the fly.
xorpd/asm_prog_ex
Exercises for Assembly language course
DominicBreuker/stego-toolkit
Collection of steganography tools - helps with CTF challenges
longld/peda
PEDA - Python Exploit Development Assistance for GDB
dark0pcodes/trickbot_helper
Easy-to-use Python library to interact with the Trickbot Botnet.