More
More
-
android-unpinner Public
Forked from mitmproxy/android-unpinnerRemove Certificate Pinning from APKs
JavaScript UpdatedMar 19, 2025 -
-
awesome-sandbox-evasion Public
A summary about different projects/presentations/tools to test how to evade malware sandbox systems
-
-
bindiff-ida9.2 Public
Forked from google/bindiffQuickly find differences and similarities in disassembled code
-
binsequencer Public
Forked from karttoon/binsequencerBinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified pattern.
-
bulk_extractor-rs Public
Forked from simsong/bulk_extractorThis is the development tree. Production downloads are at:
C++ Other UpdatedMar 26, 2025 -
-
capa Public
Dataset of malware families matching to MITRE ATT&CK based on the static analysis made with Capa
MIT License UpdatedSep 24, 2020 -
CAPEv3 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedAug 21, 2025 -
CipherRun Public
A Fast, Modular, and Scalable TLS/SSL Security Scanner Written in Rust
-
-
-
cosa-nostra Public
Forked from joxeankoret/cosa-nostraCosa Nostra, a FOSS graph based malware clusterization toolkit.
Python GNU General Public License v3.0 UpdatedJan 18, 2024 -
CrowdFMS Public
Forked from CrowdStrike/CrowdFMSCrowdStrike Feed Management System. CrowdFMS is a framework for automating collection and processing of samples from VirusTotal, by leveraging the Private API system. This framework automatically d…
Python BSD 2-Clause "Simplified" License UpdatedNov 13, 2018 -
Cyber Threat Intelligence Repository expressed in STIX 2.0
Apache License 2.0 UpdatedMay 4, 2020 -
-
Curlwright Public
CurlWright is a Cloudflare bypass tool that leverages Playwright to execute curl commands with full browser capabilities, allowing you to access protected websites seamlessly.
-
curtain-rs Public
Forked from karttoon/curtaincuckooCurtain module for Cuckoo to deobfuscate PowerShell
Python UpdatedJul 8, 2019 -
DLL-Downloader Public
Small utility to download DLLs files from the dll-files.com website
-
-
-
-
-
eol-cli Public
A powerful command-line interface for the endoflife.date API. Query end-of-life dates and support lifecycles for various products directly from your terminal.
-
euvd-cli Public
European Union Vulnerability Database API client
Python MIT License UpdatedJun 12, 2025 -
fbctf_v2 Public
Forked from facebookarchive/fbctfPlatform to host Capture the Flag competitions
PHP Other UpdatedJul 19, 2025 -
-
Gepetto Public
Forked from JusticeRage/GepettoIDA plugin which queries language models to speed up reverse-engineering
Python GNU General Public License v3.0 UpdatedFeb 25, 2025 -
ida-pro-mcp Public
Forked from mrexodia/ida-pro-mcpMCP Server for IDA Pro
Python MIT License UpdatedApr 30, 2025