Pinned Repositories
Antidebug
Defeating Anti-Debugging Techniques for Malware Analysis
Conti-Ransomware-IOC
CryptText
Private notes app that features simplicity and strong encryption.
CTTC
Analyze cyber threat research post from given URLs and get insights with the help of ChatGPT
Lockbit-Black-3.0
Malware-Config-Extractors
Static configuration extractors for various Malware samples.
Privacy
List of Privacy Services and Software
ReverseShell
Stealthy Windows backdoor
Threat-Detection-Rules
Threat Detection Repository - YARA / SIGMA rules
Useful-IDA-Scripts
Collection of usefull IDA scripts (Python - IDC)
whichbuffer's Repositories
whichbuffer/Lockbit-Black-3.0
whichbuffer/ReverseShell
Stealthy Windows backdoor
whichbuffer/Antidebug
Defeating Anti-Debugging Techniques for Malware Analysis
whichbuffer/CTTC
Analyze cyber threat research post from given URLs and get insights with the help of ChatGPT
whichbuffer/Conti-Ransomware-IOC
whichbuffer/Privacy
List of Privacy Services and Software
whichbuffer/Threat-Detection-Rules
Threat Detection Repository - YARA / SIGMA rules
whichbuffer/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
whichbuffer/eiq-community-exchange
Community sourced queries, hunts, investigation, and configuration techniques useful for EclecticIQ ER or any osquery agent solution.
whichbuffer/Malware-Analysis
Varios of Malware Analysis Reports and Malware Samples.
whichbuffer/Malware-Config-Extractors
Static configuration extractors for various Malware samples.
whichbuffer/SigmaRuleGenGPT
Sigma Rule Generator with GPT
whichbuffer/BOFs
Collection of Beacon Object Files
whichbuffer/Emotet-IOC
Tracking Emotet Malware
whichbuffer/proxyshell-poc
whichbuffer/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
whichbuffer/Useful-IDA-Scripts
Collection of usefull IDA scripts (Python - IDC)
whichbuffer/awesome-browser-exploit
awesome list of browser exploitation tutorials
whichbuffer/bitcoin
Bitcoin Core integration/staging tree
whichbuffer/Empire
Empire is a PowerShell and Python 3.x post-exploitation framework.
whichbuffer/exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
whichbuffer/JFramework
Framework for Java
whichbuffer/libpeconv
A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
whichbuffer/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
whichbuffer/Octopus
Open source pre-operation C2 server based on python and powershell
whichbuffer/onionshare
Securely and anonymously share files, host websites, and chat with friends using the Tor network
whichbuffer/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
whichbuffer/qTox
qTox is a chat, voice, video, and file transfer IM client using the encrypted peer-to-peer Tox protocol.
whichbuffer/tz
Time zone database and code
whichbuffer/VeraCrypt
Disk encryption with strong security based on TrueCrypt