Stars
ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD
Running CVE-2017-8759 exploit sample.
Stealing Signatures and Making One Invalid Signature at a Time
Framework, data and results of the twitter analysis of "social bots, fake news and filter bubbles"
Siemens C166 family (dis)assembly and analysis plugins for radare2
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
A repository of sysmon configuration modules
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
pcqf (PC Quick Forensics) helps quickly gathering forensic evidence from Windows, Mac, and Linux systems, in order to identify potential traces of compromise.
⚡ Transfer files over wifi from your computer to your mobile device by scanning a QR code without leaving the terminal.
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Subdomain enumeration and information gathering tool
Transmits AM radio on computers without radio transmitting hardware.
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
Oh my tmux! My self-contained, pretty & versatile tmux configuration made with 💛🩷💙🖤❤️🤍
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref,…
Free and Open Source Reverse Engineering Platform powered by rizin
A wanna be swiss army knife for data encryption, exfiltration and covert communication.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Dozens of minimal operating systems to learn x86 system programming. Tested on Ubuntu 17.10 host in QEMU 2.10 and real hardware. Userland cheat at: https://github.com/cirosantilli/linux-kernel-modu…
process info/monitoring library for macOS
Perform data science on data that remains in someone else's server
This repository is DEPRECATED, please use bettercap as this tool has been ported to its BLE modules.
XRay is a tool for recon, mapping and OSINT gathering from public networks.
SambaCry exploit and vulnerable container (CVE-2017-7494)