-
Awesome-GPT-Agents Public
Forked from fr0gger/Awesome-GPT-AgentsA curated list of GPT agents for cybersecurity
Apache License 2.0 UpdatedDec 4, 2023 -
attack_range Public
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Jinja Apache License 2.0 UpdatedFeb 23, 2023 -
security_content Public
Forked from splunk/security_contentSplunk Security Content
Python Apache License 2.0 UpdatedFeb 23, 2023 -
-
flare-floss Public
Forked from mandiant/flare-flossFLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Python Apache License 2.0 UpdatedFeb 20, 2023 -
Penetration_Testing_POC Public
Forked from Mr-xn/Penetration_Testing_POCๆธ้ๆต่ฏๆๅ ณ็POCใEXPใ่ๆฌใๆๆใๅฐๅทฅๅ ท็ญ---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cveโฆ
PowerShell Apache License 2.0 UpdatedFeb 11, 2023 -
iocs Public
Forked from pan-unit42/iocsIndicators from Unit 42 Public Reports
PHP MIT License UpdatedJan 5, 2023 -
powershell-bypass Public
Forked from test1213145/powershell-bypasspowershellๅฝไปคๅ ๆ็ๅฐๅทฅๅ ท๏ผๅฏ่ฟDefenderใ360็ญ๏ผๅฏๆง่กไธ็บฟcobaltstrikeใๆทปๅ ่ฎกๅไปปๅก็ญใ A powershell loader bypass anti-virus
C# UpdatedDec 25, 2022 -
-
rules Public
Forked from Yara-Rules/rulesRepository of yara rules
YARA GNU General Public License v2.0 UpdatedDec 10, 2022 -
-
cyberchef-recipes Public
Forked from mattnotmax/cyberchef-recipesA list of cyber-chef recipes and curated links
UpdatedNov 6, 2022 -
-
malware-samples Public
Forked from InQuest/malware-samplesA collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
ActionScript MIT License UpdatedOct 18, 2022 -
YaraMemoryScanner Public
Forked from BinaryDefense/YaraMemoryScannerSimple PowerShell script to enable process scanning with Yara.
PowerShell GNU General Public License v3.0 UpdatedOct 4, 2022 -
Invoke-PSObfuscation Public
Forked from gh0x0st/Invoke-PSObfuscationAn in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
PowerShell GNU General Public License v3.0 UpdatedAug 5, 2022 -
deobshell Public
Forked from thewhiteninja/deobshellPowershell script deobfuscation using AST in Python
Python MIT License UpdatedMar 2, 2022 -
deepreflect Public
Forked from evandowning/deepreflectDiscovering Malicious Functionality through Binary Reconstruction
Python GNU General Public License v3.0 UpdatedSep 2, 2021 -
PSDecode Public
Forked from R3MRUM/PSDecodePowerShell script for deobfuscating encoded PowerShell scripts
PowerShell UpdatedFeb 4, 2021 -
easy-algorithm-interview-and-practice Public
Forked from bitcarmanlee/easy-algorithm-interview-and-practiceUpdatedJan 31, 2021 -
malnet-graph Public
Forked from safreita1/malnet-graphLargest graph representation learning database to date!
Python UpdatedNov 26, 2020 -
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedNov 10, 2020 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
Bring data to life with SVG, Canvas and HTML. ๐๐๐
JavaScript BSD 3-Clause "New" or "Revised" License UpdatedJun 4, 2020 -
Effective-and-Light-Weight-Deobfuscation-and-Semantic-Aware-Attack-Detection-for-PowerShell-Scripts Public
Forked from li-zhenyuan/Effective-and-Light-Weight-Deobfuscation-and-Semantic-Aware-Attack-Detection-for-Powe...C# GNU General Public License v2.0 UpdatedJun 1, 2020 -
signature-base Public
Forked from Neo23x0/signature-baseSignature base for my scanner tools
YARA Other UpdatedApr 6, 2020 -
Invoke-Obfuscation Public
Forked from danielbohannon/Invoke-ObfuscationPowerShell Obfuscator
PowerShell Apache License 2.0 UpdatedFeb 26, 2020 -
Revoke-Obfuscation Public
Forked from danielbohannon/Revoke-ObfuscationPowerShell Obfuscation Detection Framework
PowerShell Apache License 2.0 UpdatedFeb 11, 2020 -
TeachYourselfCS-CN Public
Forked from izackwu/TeachYourselfCS-CNTeachYourselfCS ็ไธญๆ็ฟป่ฏ | A Chinese translation of TeachYourselfCS
Creative Commons Attribution Share Alike 4.0 International UpdatedJan 18, 2020 -
anomaly-detection-resources Public
Forked from yzhao062/anomaly-detection-resourcesAnomaly detection related books, papers, videos, and toolboxes
Python GNU Affero General Public License v3.0 UpdatedJan 5, 2020