erfze's Stars
adobe-flash/avmplus
Source code for the Actionscript virtual machine
jindrapetrik/jpexs-decompiler
JPEXS Free Flash Decompiler
kbandla/APTnotes
Various public documents, whitepapers and articles about APT campaigns
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
itm4n/UsoDllLoader
Windows - Weaponizing privileged file writes with the Update Session Orchestrator service
tyranid/oleviewdotnet
A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container
mandiant/flare-fakenet-ng
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
0xnobody/vmpdump
A dynamic VMP dumper and import fixer, powered by VTIL.
levanvn/APT32_Deobfuscate
My scripts to deobfuscate APT32 malware
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
enaqx/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
mdsecactivebreach/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
woj-ciech/LeakLooker
Find open databases - Powered by Binaryedge.io
quasar/Quasar
Remote Administration Tool for Windows
alphaSeclab/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
nojhan/colout
Color text streams with a polished command line interface
CyberMonitor/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
houjingyi233/office-exploit-case-study
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
StrangerealIntel/CyberThreatIntel
Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups
Yara-Rules/rules
Repository of yara rules
VirusTotal/yara
The pattern matching swiss knife
Ridter/CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
RedDrip7/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
dnSpy/dnSpy
.NET debugger and assembly editor
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
AutoPiano/AutoPiano
🎹 自由钢琴 AutoPiano - Simple & Elegant Piano Online
PowerShell/PowerShell
PowerShell for every system!