ferran7e's Stars
osquery/osquery
SQL powered operating system instrumentation, monitoring, and analytics.
cowrie/cowrie
Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io
roflsandwich/Chrome-Password-Dumper
jmpsec/osctrl
Fast and efficient osquery management
trojan-gfw/trojan
An unidentifiable mechanism that helps you bypass GFW.
threatland/TL-TROJAN
A collection of source code for various RATs, Stealers, and other Trojans.
veeral-patel/incidents
Please use https://github.com/veeral-patel/true-positive instead
SafeBreach-Labs/pinjectra
Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)
nbeede/BoomBox
Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant
amitmerchant1990/reverie
:art: A ridiculously elegant Jekyll theme.
rowanoulton/galileo-theme
Another damn theme for Jekyll
tybenz/exemplar
Jekyll site template
KingFelix/emerald
A minimal and mobile-first blog theme for Jekyll
dashingsoft/pyarmor
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
InQuest/malware-samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
mandiant/Volatility-Plugins
STIXProject/Tools
STIX Tools & Scripts
STIXProject/python-stix
A Python library for parsing, manipulating, and generating STIX content.
STIXProject/openioc-to-stix
Generate STIX XML from OpenIOC XML
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
byt3bl33d3r/gcat
A PoC backdoor that uses Gmail as a C&C server
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
leechristensen/UnmanagedPowerShell
Executes PowerShell from an unmanaged process
threatexpress/red-team-scripts
A collection of Red Team focused tools, scripts, and notes
cobbr/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
quasar/Quasar
Remote Administration Tool for Windows
PowerShellEmpire/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
rsmudge/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.