Skip to content
View StevenD33's full-sized avatar
🛰️
Cybersecurity
🛰️
Cybersecurity

Block or report StevenD33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🛰️ Malware

45 repositories

Portable Executable reversing tool with a friendly GUI

C++ 2,662 162 Updated Sep 15, 2024

Quick analysis focusing on most important of a Malware or a Threat

39 6 Updated Sep 4, 2023

The essential toolkit for reversing, malware analysis, and cracking

Inno Setup 670 100 Updated Jul 29, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,650 1,143 Updated Sep 13, 2024

Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles

Python 145 20 Updated Jan 8, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,095 512 Updated Sep 19, 2024

A True Instrumentable Binary Emulation Framework

Python 5,066 739 Updated Aug 9, 2024

Malware similarity platform with modularity in mind.

Python 75 8 Updated Jul 18, 2021

Cairo/Starknet security toolkit (bytecode analyzer, disassembler, decompiler, symbolic execution, SBMC)

Python 239 21 Updated Sep 19, 2024

YARA rule analyzer to improve rule quality and performance

Python 93 6 Updated Nov 24, 2023

Redress - A tool for analyzing stripped Go binaries

Go 914 58 Updated Dec 1, 2023

Script lets you gather malicious software and c&c servers from open source platforms like Malshare, Malcode, Google, Cymon - vxvault, cybercrime tracker and c2 for Pony.

Python 33 15 Updated Oct 29, 2019

Docker box for reverse engineering and pwn.

Shell 2 Updated Jun 16, 2022

[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods…

JavaScript 1,049 128 Updated Feb 2, 2023

A GUI and CLI tool for removing bloat from executables

Python 333 27 Updated Aug 25, 2024

IDA Pro utilities from FLARE team

Python 2,197 463 Updated Jul 9, 2024

IPython console integration for IDA Pro

Python 711 73 Updated Sep 10, 2024

Malware samples, analysis exercises and other interesting resources.

HTML 1,458 225 Updated Jan 13, 2024

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,037 423 Updated Sep 12, 2024

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Python 863 87 Updated Sep 16, 2022

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker conta…

Python 1,146 160 Updated May 23, 2023

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Python 1,032 143 Updated Sep 19, 2024
Python 1 Updated Mar 1, 2023

High Octane Triage Analysis

Python 629 62 Updated Sep 18, 2024

A binary analysis framework written in Rust.

Rust 160 8 Updated Sep 18, 2024

AssemblyLine 4: File triage and malware analysis

Python 233 14 Updated Sep 18, 2024

Defund the Police.

11,615 2,544 Updated Jun 7, 2024

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

C 728 43 Updated Feb 2, 2024

Projet Majeure Open Source Ynov M2

Python 2 1 Updated Apr 8, 2023