Pinned Repositories
dyrerouters
Open project to monitor abused routers that infect Dyre malware | https://unixfreaxjp.github.io/dyrerouters/
glibcver-endian-checker
GNU libc version & endianness checker https://unixfreaxjp.github.io/glibcver-endian-checker/
HostileBlocker
HostileBLocker 2.0.0.3 http://unixfreaxjp.github.io/HostileBlocker/
IoT_Malware_Abuse
IoT Intrusion Payload Infrastructure Abuse Report
Malware-Misc-RE
Miscellaneous Malware RE
malwaremustdie
repository of tools & resources of the MMD team
mandibule
linux elf injector for x86 x86_64 arm arm64
rootkit
Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64
Strudels_Attack
IOC for "Strudel"IoT "SSH TCP Forward" attacks | https://unixfreaxjp.github.io/Strudels_Attack/
Yara_rules_forked
My fork of/from Repository of yara rules
unixfreaxjp's Repositories
unixfreaxjp/malwaremustdie
repository of tools & resources of the MMD team
unixfreaxjp/Yara_rules_forked
My fork of/from Repository of yara rules
unixfreaxjp/cti-von-Bushido
unixfreaxjp/frpBuilder
To Make frp with no arguments and ini file ,which Conveniently in red teaming
unixfreaxjp/unixfreaxjp.github.io
unixfreaxjp's code repository
unixfreaxjp/avidemux2
unixfreaxjp/awesome-reversing-snap
A collection of resources to learn Reverse Engineering from start!
unixfreaxjp/awesome-security-feed
A semi-curated list of Security Feeds
unixfreaxjp/CS_Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
unixfreaxjp/CTIMindMap
Intelligence Architecture Mind Map
unixfreaxjp/cyberchef-recipes
A list of cyber-chef recipes and curated links
unixfreaxjp/DetectDee
DetectDee: Hunt down social media accounts by username, email or phone across social networks.
unixfreaxjp/dev
UNIX/Linux related sec/dev codes (C or Assembly or etc)
unixfreaxjp/DIE-engine
DIE engine
unixfreaxjp/Emotet-analysis-scripts
unixfreaxjp/Forked-EDR-Telemetry
A fork of project aims to compare and evaluate the telemetry of various EDR products.
unixfreaxjp/ghidra-native
unixfreaxjp/ioc
Threat Intel IoCs + bits and pieces of dark matter
unixfreaxjp/linux-malware
Tracking interesting Linux (and UNIX) malware. Send PRs
unixfreaxjp/macros
unixfreaxjp/MalConfScan
Volatility plugin for extracts configuration data of known malware
unixfreaxjp/nanorc
nano syntax highlighting - nanorc configuration files. A comprehensive set of additional nano configuration files for syntax highlighting in GNU/Nano.
unixfreaxjp/NoVmp
A static devirtualizer for VMProtect x64 3.x. powered by VTIL.
unixfreaxjp/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
unixfreaxjp/pegasus_spyware
decompiled pegasus_spyware
unixfreaxjp/Positive-targeted-list
Exploding Target List
unixfreaxjp/processhacker
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.
unixfreaxjp/shellcode
Various shell code I have written
unixfreaxjp/speedtest-cli
Command line interface for testing internet bandwidth using speedtest.net
unixfreaxjp/xAnalyzer
xAnalyzer plugin for x64dbg