k1selman's Stars
guyinatuxedo/nightmare
guelfoweb/peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
AllsafeCyberSecurity/awesome-ghidra
A curated list of awesome Ghidra materials
mikesiko/PracticalMalwareAnalysis-Labs
Binaries for the book Practical Malware Analysis
fr0gger/awesome-ida-x64-olly-plugin
A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.
gracenolan/Notes
nullteilerfrei/reversing-class
LERN GHIDRA
j00ru/windows-syscalls
Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)
meirwah/awesome-incident-response
A curated list of tools for incident response
cugu/awesome-forensics
⭐️ A curated list of awesome forensic analysis tools and resources
4ndersonLin/awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
0xZ0F/Z0FCourse_ReverseEngineering
Reverse engineering focusing on x64 Windows.
Karneades/Defensomania
Defensomania is a security monitoring and incident response card game.
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
wtsxDev/reverse-engineering
List of awesome reverse engineering resources
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
netero1010/RDPHijack-BOF
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.
bigb0sss/RedTeam-OffensiveSecurity
Tools & Interesting Things for RedTeam Ops
yeyintminthuhtut/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
fabacab/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
owasp-amass/amass
In-depth attack surface mapping and asset discovery
mytechnotalent/Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
hasherezade/malware_training_vol1
Materials for Windows Malware Analysis training (volume 1)
Hackplayers/hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
shellphish/how2heap
A repository for learning various heap exploitation techniques.
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
stong/infosec-resources
A list of helpful cybersecurity / infosec resources