vicky-ray's Stars
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
mandiant/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
claroty/arya
Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.
Cisco-Talos/clamav
ClamAV - Documentation is here: https://docs.clamav.net
facebook/wdt
Warp speed Data Transfer (WDT) is an embeddedable library (and command line tool) aiming to transfer data between 2 systems as fast as possible over multiple TCP paths.
maliceio/malice
VirusTotal Wanna Be - Now with 100% more Hipster
Lissy93/dashy
🚀 A self-hostable personal dashboard built for you. Includes status-checking, widgets, themes, icon packs, a UI editor and tons more!
ujjwalkarn/Machine-Learning-Tutorials
machine learning and deep learning tutorials, articles and other resources
certtools/intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
qemu/qemu
Official QEMU mirror. Please see https://www.qemu.org/contribute/ for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.
paralax/awesome-honeypots
an awesome list of honeypot resources
VirusTotal/msticpy
Microsoft Threat Intelligence Security Tools
vinta/awesome-python
An opinionated list of awesome Python frameworks, libraries, software and resources.
erocarrera/pefile
pefile is a Python module to read and work with PE (Portable Executable) files
AirbusCyber/grap
grap: define and match graph patterns within binaries
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
deptofdefense/SalSA
Salvaging Static Analysis
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
oasis-open/cti-stix-validator
OASIS TC Open Repository: Validator for STIX 2.0 JSON normative requirements and best practices
oasis-open/cti-python-stix2
OASIS TC Open Repository: Python APIs for STIX 2
onethawt/idaplugins-list
A list of IDA Plugins
buffer/thug
Python low-interaction honeyclient
HolmesProcessing/Holmes-Gateway
Main program for receiving tasking and objects. It validates input, checks authentication, and pushes the requests to the pipeline.
HolmesProcessing/Holmes-Totem-Dynamic
Investigation Planner for long running analysis with unpredictable execution time. For example, dynamic analysis.
HolmesProcessing/Holmes-Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
keras-team/keras
Deep Learning for humans
volatilityfoundation/volatility
An advanced memory forensics framework
VirusTotal/yara
The pattern matching swiss knife
KasperskyLab/klara
Kaspersky's GReAT KLara
jivoi/awesome-ml-for-cybersecurity
:octocat: Machine Learning for Cyber Security