Skip to content
View Malwar3Ninja's full-sized avatar

Block or report Malwar3Ninja

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228

    15 3 Updated Dec 19, 2021
  • Active Directory Security For Red & Blue Team

    Updated Mar 16, 2021
  • An extendable tool to Collect, Crawl and Monitor onion sites on tor network and index collected information on Elasticsearch

    Python MIT License Updated Jan 7, 2021
  • keyhacks Public

    Forked from streaak/keyhacks

    Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

    Updated Aug 20, 2019
  • calamity Public

    Forked from Hestat/calamity

    A script to assist in processing forensic RAM captures for malware triage

    Shell GNU General Public License v3.0 Updated Jul 3, 2019
  • A script that you can run in the background!

    Shell Updated Mar 17, 2019
  • A curated list of awesome OSCP resources

    Updated Feb 25, 2019
  • pystemon Public

    Forked from cvandeplas/pystemon

    Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

    Python GNU Affero General Public License v3.0 Updated Feb 11, 2019
  • cameradar Public

    Forked from Ullaakut/cameradar

    Cameradar hacks its way into RTSP videosurveillance cameras

    Go MIT License Updated Nov 26, 2018
  • janusec Public

    Forked from Janusec/janusec

    Janusec Application Gateway, a Golang based application security solution which provides WAF (Web Application Firewall), CC attack defense, unified web administration portal, private key protection…

    Go Other Updated Nov 24, 2018
  • sploits Public

    Forked from m00zh33/sploits
    C++ Updated Nov 23, 2018
  • XSStrike Public

    Forked from s0md3v/XSStrike

    Most advanced XSS detection suite.

    Python Updated Nov 10, 2018
  • misp-modules Public

    Forked from MISP/misp-modules

    Modules for expansion services, import and export in MISP

    Python GNU Affero General Public License v3.0 Updated Nov 6, 2018
  • Aggressor scripts for phases of a pen test or red team assessment

    Python GNU General Public License v3.0 Updated Oct 31, 2018
  • MSFRottenPotato built as a Reflective DLL. Work in progress. Gotta love Visual C++

    C Updated Oct 25, 2018
  • AIL framework - Analysis Information Leak framework

    JavaScript GNU Affero General Public License v3.0 Updated Oct 10, 2018
  • Cortex Public

    Forked from TheHive-Project/Cortex

    Powerful Observable Analysis Engine

    Scala GNU Affero General Public License v3.0 Updated Oct 9, 2018
  • ipsets dynamically updated with firehol's update-ipsets.sh script

    Shell Updated Oct 9, 2018
  • A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

    MIT License Updated Oct 8, 2018
  • Updated Oct 8, 2018
  • Building an Active Directory domain and hacking it

    Updated Oct 7, 2018
  • Twitter Intelligence OSINT project performs tracking and analysis of the Twitter

    Python MIT License Updated Oct 7, 2018
  • CDQR Public

    Forked from orlikoski/CDQR

    The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS dev…

    Python GNU General Public License v3.0 Updated Oct 6, 2018
  • RedELK Public

    Forked from outflanknl/RedELK

    Red Team's SIEM - easy deployable tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

    CSS BSD 3-Clause "New" or "Revised" License Updated Oct 5, 2018
  • Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample.

    Python GNU General Public License v3.0 Updated Oct 2, 2018
  • stager.dll Public

    Forked from phackt/stager.dll

    Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/

    C++ Updated Sep 30, 2018
  • Loki Public

    Forked from Neo23x0/Loki

    Loki - Simple IOC and Incident Response Scanner

    Python GNU General Public License v3.0 Updated Sep 26, 2018
  • Documentation of TheHive

    GNU Affero General Public License v3.0 Updated Sep 24, 2018
  • DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995

    Shell Updated Sep 23, 2018
  • Noriben Public

    Forked from Rurik/Noriben

    Noriben - Portable, Simple, Malware Analysis Sandbox

    Python Updated Sep 21, 2018