Stars
Gets updates from various clearnet domains and ransomware threat actor domains
Collection of malware source code for a variety of platforms in an array of different programming languages.
Recovers passwords from pixelized screenshots
ScareCrow - Payload creation framework designed around EDR bypass.
A series of tutorials about radare2 framework from https://www.megabeets.net
An un-official API wrapper for Wyze products
YaraScanner is a file pattern-matching tool based on YARA rules.
A curated list of awesome YARA rules, tools, and people.
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
A list of Free Software network services and web applications which can be hosted on your own servers
Accurately separates a URL’s subdomain, domain, and public suffix, using the Public Suffix List (PSL).
Guide to securing and improving privacy on macOS
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
A post-exploitation powershell tool for extracting juicy info from memory.
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
WarBerryPi - Tactical Exploitation
LICEcap simple animated screen capture tool for Windows and OS X
AIL framework - Analysis Information Leak framework. Project moved to https://github.com/ail-project
A Tool To Leverage Virus Total's Private API Key
A curated list of tools for incident response