Stars
get things from one computer to another, safely
Malware samples, analysis exercises and other interesting resources.
jstrosch / subcrawl
Forked from hpthreatresearch/subcrawlSubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as Elastic.
Modular malware analysis artifact collection and correlation framework
Powerful Python tool to analyze PDF documents
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
🎓 Path to a free self-taught education in Computer Science!
Windows tool for dumping malware PE files from memory back to disk for analysis.
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Please no pull requests for this repository. Thanks!
holly-hacker / eazdevirt
Forked from saneki/eazdevirtDevirtualizer for Eazfuscator.NET
Leaked source code of the babuk ransomware by VXUG
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
Vmware Hardened VM detection mitigation loader (anti anti-vm)
Implementation of RC6 encryption and decryption in python.
Redress - A tool for analyzing stripped Go binaries
Tools for working with and disassembling RemObjects PascalScript files.
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy