Skip to content
View theyCallMeSpart's full-sized avatar

Block or report theyCallMeSpart

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🌸 A command-line fuzzy finder

Go 67,300 2,436 Updated Jan 21, 2025

Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation

105 19 Updated May 11, 2022

This is a repo for small, useful scripts and extensions

JavaScript 242 21 Updated Jun 1, 2023
Java 28 1 Updated May 9, 2022

Generating YARA rules based on binary code

Python 205 51 Updated Oct 7, 2021

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

323 49 Updated Sep 23, 2022

Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory t…

YARA 918 91 Updated Jun 26, 2023

declutters url lists for crawling/pentesting

Python 1,249 151 Updated Jan 9, 2025

Heuristic Vulnerable Parameter Scanner

Python 578 96 Updated Jan 8, 2024

Blind XSS service alerting over slack or email

Go 31 7 Updated Aug 6, 2019

Memray is a memory profiler for Python

Python 13,588 399 Updated Jan 13, 2025

AssemblyLine 4: File triage and malware analysis

Python 267 17 Updated Jan 20, 2025

YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA

Python 100 20 Updated Sep 4, 2024

A static analyzer for Java, C, C++, and Objective-C

OCaml 15,061 2,028 Updated Jan 21, 2025

Performant type-checking for python.

OCaml 6,900 442 Updated Jan 21, 2025

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

885 100 Updated May 20, 2024

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 774 83 Updated Feb 3, 2023

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,278 244 Updated Nov 22, 2023

KaynLdr is a Reflective Loader written in C/ASM

C 527 106 Updated Dec 3, 2023

Mythic C2 agent targeting Linux and Windows hosts written in Rust

Rust 327 46 Updated Dec 19, 2024

IPython console integration for IDA Pro

Python 754 73 Updated Sep 10, 2024

This project is aimed at freely providing technical guides on various hacking topics.

785 204 Updated Dec 28, 2024

This script is intended to automate your reconnaissance process in an organized fashion

Shell 1,941 573 Updated Aug 19, 2021

Tool for extracting information from newly spawned processes

C 745 109 Updated Feb 14, 2022

Collection of CobaltStrike beacon object files

C 101 22 Updated Feb 14, 2022

Collect information of Windows PC when doing incident response

PowerShell 243 39 Updated Jun 5, 2023

A proper well structured documentation for getting started with chrome pwning & v8 pwning

189 19 Updated Jul 27, 2022

x86 malware emulator

Rust 207 27 Updated Jan 20, 2025

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.

Assembly 11,663 1,051 Updated Jan 18, 2025
Next