- ::1/128
- @neriberto
-
poetry-plugin-import Public
A Poetry plugin that import dependencies from requirements.txt
-
-
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
JavaScript MIT License UpdatedAug 2, 2024 -
TEx Public
Forked from guibacellar/TExTelegram Monitor
Python Apache License 2.0 UpdatedJul 10, 2024 -
HEDnsExtractor Public
Forked from HuntDownProject/HEDnsExtractorraw html extractor from Hurricane Electric portal
Go GNU General Public License v3.0 UpdatedDec 27, 2023 -
KoodousFinder Public
Forked from HuntDownProject/KoodousFinderA simple tool to allows users to search for and analyze android apps for potential security threats and vulnerabilities
-
flipperzero-firmware Public
Forked from flipperdevices/flipperzero-firmwareFlipper Zero firmware source code
C GNU General Public License v3.0 UpdatedSep 7, 2023 -
aleph Public
Forked from merces/alephan open sousrce malware handling system
CSS UpdatedJul 9, 2023 -
-
CODE_OF_MALWARE_III Public
Forked from OverTheNet/CODE_OF_MALWARE_IIIContains Actual Events and Codes of Threat Groups, APTs, Research Groups
UpdatedSep 10, 2022 -
CODE_OF_MALWARE_I Public
Forked from OverTheNet/CODE_OF_MALWARE_IContains Actual Events and Codes of Threat Groups, APTs, Research Groups
Batchfile UpdatedSep 10, 2022 -
CODE_OF_MALWARE_II Public
Forked from OverTheNet/CODE_OF_MALWARE_IIContains Actual Events and Codes of Threat Groups, APTs, Research Groups
UpdatedSep 10, 2022 -
-
radare2 Public
Forked from radareorg/radare2unix-like reverse engineering framework and commandline tools
C GNU Lesser General Public License v3.0 UpdatedOct 22, 2020 -
viper Public
Forked from viper-framework/viperBinary analysis framework
Python Other UpdatedOct 18, 2020 -
malwarefeeds Public
A Malware Feeds Aggregator
-
Updated-Carbanak-Source-with-Plugins Public
Forked from 0x25bit/Updated-Carbanak-Source-with-Pluginshttps://twitter.com/itsreallynick/status/1120410950430089224
C++ UpdatedMay 1, 2019 -
docker-malwranalysis Public archive
Docker containers for malware analysis
-
docker Public archive
My docker files
-
-
-
pyfile Public
A file inspector writed in Python
-
malwaresearch Public
Forked from gaijinctfx/malwaresearchA command line tool to find malwares on http://openmalware.org
Python UpdatedAug 5, 2017 -
randomforest-matlab Public
Automatically exported from code.google.com/p/randomforest-matlab
-
cuckoo Public
Forked from cuckoosandbox/cuckooCuckoo Sandbox is an automated dynamic malware analysis system
Python UpdatedNov 9, 2015 -
-
vxcage Public
Forked from botherder/vxcageREST API based malware repository
Python UpdatedDec 12, 2014 -
-
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedAug 8, 2014