Pinned Repositories
AceLdr
Cobalt Strike UDRL for memory scanner evasion.
crypto_puzzles
Crypto Puzzles is a tool and library to provide a bunch of functions for encryption or pseudo encryption as puzzles or brain teasers. Awesome for kids but some puzzles are also a challenge for adults.
euli_treasure_hunt
Euli is not a computer game but a tool which helps you set up a real life treasure hunt
fnv1a_cracker
fnv1a cracker in go
malware_analysis
This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
NetLineOps-IOCCEmulator
Lufthansa Systems NetLine/Ops emulator for Compact Ops++ (work in progress) for teh lulz
rdg_scanner_cve-2020-0609
Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)
scan_CVE-2020-29583
Scanner for Zyxel products which are potentially vulnerable due to an undocumented user account (CVE-2020-29583)
yara-multiprocessing-scanner
Example implementation of a fast recursive file scanner with multiprocessing using yara-python
yara_rules
Yara rules
ruppde's Repositories
ruppde/crypto_puzzles
Crypto Puzzles is a tool and library to provide a bunch of functions for encryption or pseudo encryption as puzzles or brain teasers. Awesome for kids but some puzzles are also a challenge for adults.
ruppde/AceLdr
Cobalt Strike UDRL for memory scanner evasion.
ruppde/malware_analysis
This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.
ruppde/Ransomware-Tool-Matrix
A resource containing all the tools each ransomware gangs uses
ruppde/ThreatHunting-Keywords-yara-rules
yara detection rules for hunting with the threathunting-keywords project
ruppde/Yara-Rules
Repository of Yara Rules
ruppde/yara-rulz
Collection of generic YARA rules
ruppde/yarGen
yarGen is a generator for YARA rules
ruppde/ADcheck
Assess the security of your Active Directory with few or all privileges.
ruppde/BARK
BloodHound Attack Research Kit
ruppde/binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
ruppde/capa
The FLARE team's open-source tool to identify capabilities in executable files.
ruppde/capa-rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
ruppde/confsec
Security, hacking conferences (list)
ruppde/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
ruppde/DailyIOC
IOC from articles, tweets for archives
ruppde/Locksmith
A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.
ruppde/MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
ruppde/munin
Online hash checker for Virustotal and other services
ruppde/panopticon
A YARA Rule Performance Measurement Tool
ruppde/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
ruppde/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
ruppde/pypykatz
Mimikatz implementation in pure Python
ruppde/red_team_tool_countermeasures
ruppde/RMML
A list of RMMs designed to be used in automation to build alerts
ruppde/signature-base
Signature base for my scanner tools
ruppde/surveyor
A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
ruppde/vim-thor
A VIM syntax file for highlighting report files of APT scanner THOR
ruppde/xzbot
notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
ruppde/yarAnalyzer
Yara Rule Analyzer and Statistics