Stars
Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation
This is a repo for small, useful scripts and extensions
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory t…
AssemblyLine 4: File triage and malware analysis
YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA
A static analyzer for Java, C, C++, and Objective-C
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
KaynLdr is a Reflective Loader written in C/ASM
Mythic C2 agent targeting Linux and Windows hosts written in Rust
This project is aimed at freely providing technical guides on various hacking topics.
This script is intended to automate your reconnaissance process in an organized fashion
Tool for extracting information from newly spawned processes
Collect information of Windows PC when doing incident response
A proper well structured documentation for getting started with chrome pwning & v8 pwning
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM, 8-bit AVR and 32-bit RISC-V architectures.