awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at May 12, 2024, 11:09 a.m.

Unknown languages

1,171 +0

20,604 +47

4,373 +1

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at May 12, 2024, 10:35 a.m.

Python

134 +0

1,509 +12

415 +0

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at May 12, 2024, 10:33 a.m.

Unknown languages

170 +0

3,273 +8

468 -1

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at May 12, 2024, 9:29 a.m.

Python

815 +1

10,757 +20

2,458 +1

GitHub
bap by BinaryAnalysisPlatform

Binary Analysis Platform

updated at May 12, 2024, 9:12 a.m.

OCaml

91 +0

1,991 +7

271 +0

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at May 12, 2024, 4:05 a.m.

Python

123 +0

4,924 +13

850 +1

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 12, 2024, 3:07 a.m.

Go

72 +0

2,085 +9

183 +0

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 12, 2024, 2:25 a.m.

Unknown languages

167 +0

3,600 +4

594 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 12, 2024, 12:54 a.m.

C#

985 +0

25,611 +67

4,920 +10

GitHub
Nauz-File-Detector by horsicq

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

updated at May 12, 2024, 12:32 a.m.

C++

26 +0

486 +0

80 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 11, 2024, 9:42 p.m.

Python

308 +0

6,948 +9

1,252 +2

GitHub
Scylla by NtQuery

Imports Reconstructor

updated at May 11, 2024, 9:31 p.m.

C++

55 +0

1,023 +1

220 +2

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at May 11, 2024, 9:08 p.m.

C++

238 +0

5,544 +8

1,135 +2

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

updated at May 11, 2024, 7:06 p.m.

C

85 +0

987 +2

297 -12

GitHub
malice by maliceio

VirusTotal Wanna Be - Now with 100% more Hipster

updated at May 11, 2024, 6:05 p.m.

Go

96 +0

1,614 +14

262 +1

GitHub
malSploitBase by misterch0c

Malware exploits

updated at May 11, 2024, 5:53 p.m.

Python

56 +0

530 +0

201 +0

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

updated at May 11, 2024, 5:18 p.m.

Unknown languages

550 +1

7,351 +30

1,404 +4

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at May 11, 2024, 5:11 p.m.

C

303 +0

7,063 +15

1,505 +4

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

updated at May 11, 2024, 4:34 p.m.

Python

92 +0

1,460 +7

273 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at May 11, 2024, 3:58 p.m.

Python

187 +0

3,251 +3

575 +1

GitHub