-
what-is-this-stealer Public
Forked from MalBeacon/what-is-this-stealerA repository of credential stealer formats
YARA MIT License UpdatedJan 13, 2025 -
FileWatchTower Public
FWT is a security analysis and file monitoring tool that utilizes Sysmon events.
-
Detect-It-Easy Public
Forked from horsicq/Detect-It-EasyProgram for determining types of files for Windows, Linux and MacOS.
JavaScript MIT License UpdatedJul 9, 2024 -
file_watchtower Public
Lightweight File Integrity Monitoring Tool
-
-
ADMap Public
Forked from tmenochet/ADMapOffensive tool for Active Directory reconnaissance
PowerShell GNU General Public License v3.0 UpdatedJan 17, 2024 -
ETWProcessMon2 Public
Forked from DamonMohammadbagher/ETWProcessMon2ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
C# UpdatedSep 17, 2023 -
appsec-with-yara Public
Code review assistant Repo. A Collection of YARA rules to find potential security issues in code.
-
RedWardenLite Public
A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.
-
sqlite-pooling Public
SQLite connection pooling with stress tests. Multi-layers architecture style.
-
reFlutter Public
Forked from Impact-I/reFlutterFlutter Reverse Engineering Framework
Python GNU General Public License v3.0 UpdatedJun 12, 2023 -
yara-scanner Public
YaraScanner is a file pattern-matching tool based on YARA rules.
-
PeNet.Asn1 Public
Forked from secana/PeNet.Asn1ASN.1 parser used by PeNet do parse Authenticode signatures
C# MIT License UpdatedApr 24, 2023 -
hermes-dec Public
Forked from P1sec/hermes-decA reverse engineering tool for decompiling and disassembling for React Native Hermes bytecode
Python GNU Affero General Public License v3.0 UpdatedApr 20, 2023 -
PeNet Public
Forked from secana/PeNetPortable Executable (PE) library written in .Net
C# Apache License 2.0 UpdatedFeb 25, 2023 -
False-Positive-Center Public
Forked from yaronelh/False-Positive-CenterRepository to help security vendors deal with false positives
UpdatedNov 7, 2022 -
ess-notifier Public
Send Slack & email notifications whenever a new security notable event is triggered on Splunk Enterprise Security.
-
diffie_hellman_key_exchange Public
Simple application for illustrating encrypted communications between a client and server over HTTP using Diffie-Hellman & AES Algorithms.
C# UpdatedJan 9, 2022 -
RSA_AES_Test_Client_Server Public
Simple application for illustrating encrypted communications between a client and server over HTTP using RSA & AES Algorithms.
-
SharpSpray Public
Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.
-
RedWarden Public
Forked from mgeeky/RedWardenCobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
Python GNU General Public License v3.0 UpdatedOct 24, 2021 -
SharpStrike Public
A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.
-
web-log-analyzer Public
Web access logs analyzer - provides an insight on how remote hosts behave
-
PowerShx Public
Run Powershell without software restrictions.
-
-
PyExchangePasswordSpray Public
Microsoft Exchange password spray tool with proxy support.
-
-
Backstab Public
Forked from Yaxser/BackstabA tool to kill antimalware protected processes
C UpdatedJun 19, 2021 -
Octopus Public
Forked from mhaskar/OctopusOpen source pre-operation C2 server based on python and powershell
-
HTTP_Version_Detector Public
Multi-threaded HTTP service scanner. Discover HTTP servers for range of IPs