whichbuffer's Stars
iovisor/bcc
BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more
HavocFramework/Havoc
The Havoc Framework
Cyb3rWard0g/HELK
The Hunting ELK
aquasecurity/tracee
Linux Runtime Security and Forensics using eBPF
elastic/detection-rules
trustedsec/SysmonCommunityGuide
TrustedSec Sysinternals Sysmon Community Guide
S3cur3Th1sSh1t/Creds
Some usefull Scripts and Executables for Pentest & Forensics
antonioCoco/SharPyShell
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
NUL0x4C/AtomPePacker
A Highly capable Pe Packer
KasperskyLab/triangle_check
trustedsec/COFFLoader
akamai/akamai-security-research
This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.
Cybereason/siofra
trailofbits/fickling
A Python pickling decompiler and static analyzer
CodeXTF2/ScreenshotBOF
An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.
dod-cyber-crime-center/DC3-MWCP
DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.
waldo-irc/YouMayPasser
You shall pass
kkent030315/CVE-2022-42046
CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM
lockness-Ko/xz-vulnerable-honeypot
An ssh honeypot with the XZ backdoor. CVE-2024-3094
SigmaHQ/sigma-cli
The Sigma command line interface based on pySigma
Neo23x0/YARA-Performance-Guidelines
A guide on how to write fast and memory friendly YARA rules
Neo23x0/yaraQA
YARA rule analyzer to improve rule quality and performance
embee-research/Yara-detection-rules
Yara Rules for Modern Malware
dracula/ida
🧛🏻♂️ Dark theme for IDA Pro
hacksysteam/CVE-2021-45067
Adobe Reader DC Information Leak Exploit
Allevon412/ClassicAPIUnhooking
EyupErgin/DroidDetective
Extended Static Analysis Tool for Analyzing Android APK Files.
ByCh4n/Delebetor
Installs and adjusts Pentest tools.
whichbuffer/CTTC
Analyze cyber threat research post from given URLs and get insights with the help of ChatGPT
infinitumitlabs/Yara-Rules
Infinitum IT Yara Rules