m4pol's Stars
jqlang/jq
Command-line JSON processor
allinurl/goaccess
GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
redcanaryco/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
Cisco-Talos/clamav
ClamAV - Documentation is here: https://docs.clamav.net
amlweems/xzbot
notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
salesforce/ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
activecm/rita-legacy
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
NextronSystems/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
veandco/go-sdl2
SDL2 binding for Go
last-byte/PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
addy-dclxvi/i3-starterpack
A simple guide (and example of configuration) about how to install i3 & its and essentials packages, then make them look eye candy, also contains my dotfiles of Debian 12 (Bookworm) setup
Invoke-IR/PowerForensics
PowerForensics provides an all in one platform for live disk forensic analysis
andresriancho/enumerate-iam
Enumerate the permissions associated with AWS credential set
ghidraninja/ghidra_scripts
Scripts for the Ghidra software reverse engineering suite.
Vector35/binaryninja-api
Public API, examples, documentation and issues for Binary Ninja
Apr4h/CobaltStrikeScan
Scan files or process memory for CobaltStrike beacons and parse their configuration
DebugPrivilege/InsightEngineering
Hardcore Debugging
OALabs/BlobRunner
Quickly debug shellcode extracted during malware analysis
mdecrevoisier/EVTX-to-MITRE-Attack
Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.
tsoding/good_training_language
Хороший Учебный Язык
roadwy/DefenderYara
Extracted Yara rules from Windows Defender mpavbase and mpasbase
fireeye/BitsParser
zackelia/ghidra-dark-theme
Modern dark theme based on the original ghidra-dark
OALabs/research
Research notes
knight0x07/OneNoteAnalyzer
A C# based tool for analysing malicious OneNote documents
RussianPanda95/Yara-Rules
Repository of Yara Rules
Neo23x0/YARA-Style-Guide
A specification and style guide for YARA rules