midoo45's Stars
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
javabuddy/best-system-design-resources
A collection of best resources to learn System Design, Software architecture, and prepare for System Design Interviews
Digital-Defense-Institute/velociraptor-to-timesketch
tyranid/windows-security-internals
A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.
JusticeRage/Gepetto
IDA plugin which queries uses language models to speed up reverse-engineering
DebugPrivilege/OpenProject
A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding quickly to security incidents.
mdecrevoisier/EVTX-to-MITRE-Attack
Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.
jsecurity101/JonMon
invictus-ir/Microsoft-Extractor-Suite
A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
evild3ad/Microsoft-Analyzer-Suite
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
hugsy/recon_2024_windbg_workshop
LaurieWired/BadUnboxing
Automated Android custom unpacker generator
mrphrazer/reverser_ai
Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.
milabs/awesome-linux-rootkits
awesome-linux-rootkits
CrowdStrike/VirtualGHOST
VirtualGHOST Detection Tool
AmgdGocha/DriveFS-Sleuth
DriveFS Sleuth is a Python tool that automates investigating Google Drive File Stream disk artifacts, the tool has been developed based on research that has been performed by mounting different scenarios and noting down the changes in the Google Drive File Stream disk artifacts.
devanshbatham/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
thefLink/RecycledGate
Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll
boku7/AsmHalosGate
x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks
blueteam0ps/AllthingsTimesketch
This repository contains helper scripts and custom configs to get the best out of Google's Timesketch project.
log2timeline/dftimewolf
A framework for orchestrating forensic collection, processing and data export
google/turbinia
Automation and Scaling of Digital Forensics Tools
Orange-Cyberdefense/GOAD
game of active directory
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
blackarrowsec/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
DebugPrivilege/InsightEngineering
Hardcore Debugging
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
memN0ps/redlotus-rs
Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)
Dec0ne/DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
binref/refinery
High Octane Triage Analysis