xephora's Stars
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
S3cur3Th1sSh1t/Creds
Some usefull Scripts and Executables for Pentest & Forensics
ThunderCls/xAnalyzer
xAnalyzer plugin for x64dbg
mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
nop-tech/OSED
Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)
c3rb3ru5d3d53c/binlex
A Binary Genetic Traits Lexer Framework
iilegacyyii/ThreadlessInject-BOF
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
Squiblydoo/debloat
A GUI and CLI tool for removing bloat from executables
iilegacyyii/Shellcrypt
A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.
freeload101/SCRIPTS
RussianPanda95/Configuration_extractors
Configuration Extractors for Malware
c3rb3ru5d3d53c/mwcfg-modules
Malware Configuration Extraction Modules
dr4k0nia/Greenline
Unpacker and Config Extractor for managed Redline Stealer payloads
dod-cyber-crime-center/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.