nmantani
FreeBSD developer (ports committer) working in the field of cybersecurity / developer of FileInsight-plugins
nmantani's Stars
pyscript/pyscript
PyScript is an open source platform for Python in the browser. Try PyScript: https://pyscript.com Examples: https://tinyurl.com/pyscript-examples Community: https://discord.gg/HxvBtukrg2
google/brotli
Brotli compression format
ReFirmLabs/binwalk
Firmware Analysis Tool
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
bee-san/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
lief-project/LIEF
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
volatilityfoundation/volatility3
Volatility 3.0 development
horsicq/DIE-engine
DIE engine
Yamato-Security/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
erocarrera/pefile
pefile is a Python module to read and work with PE (Portable Executable) files
qtkite/defender-control
An open-source windows defender manager. Now you can disable windows defender permanently.
simsong/bulk_extractor
This is the development tree. Production downloads are at:
swanandx/lemmeknow
The fastest way to identify anything!
Mahlet-Inc/hobbits
A multi-platform GUI for bit-based analysis, processing, and visualization
JPCERTCC/EmoCheck
Emotet detection tool for Windows OS
binref/refinery
High Octane Triage Analysis
bee-san/Ares
Automated decoding of encrypted text without knowing the key or ciphers used
intake/python-snappy
Python bindings for the snappy google library
kacos2000/MFT_Browser
$MFT directory tree reconstruction & FILE record info
pr701/dp701
Dark theme for IDA Pro
OSPG/binwalk
Firmware Analysis Tool
hillu/local-spring-vuln-scanner
Simple local scanner for applications containing vulnerable Spring libraries
suminb/base62
Python module for base62 encoding; a URL-safe encoding for arbitrary data
dod-cyber-crime-center/sqlite-dissect
DC3 SQLite Dissect
toolswatch/badges
ToolsWatch and Black Hat Arsenal selection of badges
NextronSystems/gimphash
Imphash-like calculation on Golang binaries
01rabbit/PAKURI-THON
PAKURI-THON is a tool that supports pentesters with various pentesting tools and C4 server (command & control and chat & communication server). PAKURI-THON can perform most of the operations with intuitive web operations and commands to chatbots.
unwind/python-lzjb
A Python port of the LZJB compression algorithm
Zrocket/Goblin
Python library that can decode/encode/manipulate the Go gob format