Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malware-analysis

Incrypters/YT-ScamDatabase

This repository contains a list of many scam videos and channels on Youtube in multiple, easy-to-access formats.

Size: 175 KB - Last synced: 34 minutes ago - Pushed: about 1 hour ago - Stars: 5 - Forks: 0

C3LKO/TryHackMe

TryHackMe Learning from Scratch .. towards CBBH & CDSA

Language: Rust - Size: 2.47 MB - Last synced: about 3 hours ago - Pushed: about 6 hours ago - Stars: 0 - Forks: 0

Am0rphous/Awesome

Awesome collection of resources 😎 Work in progress🔥

Language: Shell - Size: 50.5 MB - Last synced: about 5 hours ago - Pushed: about 11 hours ago - Stars: 97 - Forks: 25

horsicq/Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language: JavaScript - Size: 12.1 MB - Last synced: about 9 hours ago - Pushed: 1 day ago - Stars: 6,645 - Forks: 671

CyberHotline/vmdetect

A go script that uses multiple methods to check if a machine is running in a VM or not

Language: Go - Size: 34.2 KB - Last synced: about 2 hours ago - Pushed: about 13 hours ago - Stars: 1 - Forks: 0

Donaldduck8/bluekit

A cybersecurity-focused workstation setup script that aims to provide a well-rounded and complete analysis environment.

Language: Python - Size: 39.5 MB - Last synced: about 14 hours ago - Pushed: about 15 hours ago - Stars: 0 - Forks: 0

lief-project/LIEF

LIEF - Library to Instrument Executable Formats

Language: C++ - Size: 66.6 MB - Last synced: about 9 hours ago - Pushed: 1 day ago - Stars: 4,165 - Forks: 589

mandiant/flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language: PowerShell - Size: 7.58 MB - Last synced: about 15 hours ago - Pushed: 18 days ago - Stars: 5,888 - Forks: 867

saferwall/saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

Language: Go - Size: 105 MB - Last synced: about 21 hours ago - Pushed: about 22 hours ago - Stars: 661 - Forks: 119

ericyoc/cyber_ops_analysis_tools_technique_poc

A comprehensive mapping of the Cyber Kill Chain and MITRE ATT&CK frameworks to various tools and techniques commonly used in malware analysis, reverse engineering, and software exploitation analysis.

Language: Jupyter Notebook - Size: 87.9 KB - Last synced: about 23 hours ago - Pushed: about 24 hours ago - Stars: 0 - Forks: 0

HyperDbg/HyperDbg

State-of-the-art native debugging tool

Language: C - Size: 31.1 MB - Last synced: about 12 hours ago - Pushed: about 13 hours ago - Stars: 2,598 - Forks: 357

ericyoc/cyber-domain-tools-ref-poc

Cyber analysis tools used in different domains of cybersecurity.

Language: Jupyter Notebook - Size: 101 KB - Last synced: about 2 hours ago - Pushed: about 24 hours ago - Stars: 0 - Forks: 0

packing-box/awesome-executable-packing

A curated list of awesome resources related to executable packing

Size: 136 KB - Last synced: about 18 hours ago - Pushed: 4 months ago - Stars: 1,082 - Forks: 97

pwndbg/pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language: Python - Size: 15.5 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 6,773 - Forks: 839

pankoza2-pl/Malware2.0Database

My new malware database, the old one is now archived and all my new malwares will be uploaded here instead. As always, this is made for educational purposes only, I'm not responsible for any damages

Size: 766 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 34 - Forks: 8

CybercentreCanada/assemblyline-base

Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)

Language: Python - Size: 7.08 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 58 - Forks: 28

CybercentreCanada/assemblyline-core

Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)

Language: Python - Size: 2.51 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 16 - Forks: 12

CybercentreCanada/assemblyline_client

Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4

Language: Python - Size: 384 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 22 - Forks: 11

Offensive-Panda/MalwareAnalysis

Welcome to the Malware Analysis Toolkit repository, your comprehensive resource for dissecting and understanding the intricate world of malware. This repository is dedicated to providing in-depth technical analysis of various malware strains, equipping security professionals, researchers, and enthusiasts with the knowledge

Size: 19.8 MB - Last synced: about 9 hours ago - Pushed: 1 day ago - Stars: 3 - Forks: 0

user1342/Awesome-Android-Reverse-Engineering

A curated list of awesome Android Reverse Engineering training, resources, and tools.

Size: 109 KB - Last synced: 1 day ago - Pushed: 29 days ago - Stars: 529 - Forks: 58

Correia-jpv/fucking-awesome-malware-analysis

Defund the Police. With repository stars⭐ and forks🍴

Size: 531 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 12 - Forks: 2

Cvar1984/sussyfinder

Single PHP file to detect potentially malicious threats based on token and hash with web interface

Language: PHP - Size: 197 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 48 - Forks: 8

Baniur/baniur.github.io

Write-ups for CTF-like, CyberSec training platforms (BTLO, CyberDefenders) | Repository of forensic artifacts which are useful in real world and CTF investigations

Size: 46.9 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

Baniur/Writeups

Write-ups for CTF-like, CyberSec training platforms (BTLO, CyberDefenders, Hack The Box Sherlocks)

Size: 3.91 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

alphaSeclab/awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Size: 212 KB - Last synced: 2 days ago - Pushed: about 4 years ago - Stars: 1,725 - Forks: 410

c0d3cr4f73r/c0d3cr4f73r.github.io

Follow my cybersecurity journey as I explore CTF, Red Teaming, and Malware Analysis. Dive into challenges, insights, and discoveries.

Language: HTML - Size: 2 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

mlj2/EL

Elusive stealer self-leaked

Language: C - Size: 3.15 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 3 - Forks: 0

cocomelonc/meow

Cybersecurity research results. Simple C/C++ and Python implementations

Language: C - Size: 6.84 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 115 - Forks: 34

MrM8BRH/CyberSecurity_Conferences

List of some cybersecurity conferences

Size: 70.3 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 51 - Forks: 5

nxb1t/nxb1t.github.io

Research Blogs

Size: 33.2 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

danielplohmann/apiscout

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Language: Python - Size: 2.95 MB - Last synced: 23 minutes ago - Pushed: about 1 year ago - Stars: 224 - Forks: 44

HackOvert/AntiDBG

A bunch of Windows anti-debugging tricks for x86 and x64.

Language: C++ - Size: 90.8 KB - Last synced: 3 days ago - Pushed: about 3 years ago - Stars: 722 - Forks: 87

mitre/multiscanner

Modular file scanning/analysis framework

Language: Python - Size: 6.08 MB - Last synced: about 16 hours ago - Pushed: over 4 years ago - Stars: 610 - Forks: 126

InQuest/awesome-yara

A curated list of awesome YARA rules, tools, and people.

Size: 441 KB - Last synced: 3 days ago - Pushed: about 1 month ago - Stars: 3,267 - Forks: 469

APKLab/APKLab

Android Reverse-Engineering Workbench for VS Code

Language: TypeScript - Size: 7.3 MB - Last synced: 2 days ago - Pushed: 4 days ago - Stars: 2,403 - Forks: 231

CybercentreCanada/assemblyline-helm-chart

Assemblyline 4 (File triage and malware analysis platform) Helm charts for cluster and appliance.

Language: Smarty - Size: 925 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 7 - Forks: 9

CybercentreCanada/assemblyline4_docs

AssemblyLine4 documentation

Language: HTML - Size: 20.4 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 28 - Forks: 14

LeoMartinezTAMUK/ML-Based_MTD

M.T.D. is a project that tackles the growing risks faced by industries worldwide due to cyber threats. Our project employs a comprehensive approach to address various cyber-attacks, focusing on intrusion and malware threats by utilizing Machine Learning (ML), Deep Learning (DL), and Artificial Intelligence (A.I.).

Language: Python - Size: 14.1 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 0

BarakAharoni/pycDcode

Python PYC file analysis using bytecode decompilation.

Language: Python - Size: 26.4 KB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 16 - Forks: 2

CalebFenton/simplify

Android virtual machine and deobfuscator

Language: Java - Size: 98.8 MB - Last synced: 3 days ago - Pushed: about 2 years ago - Stars: 4,371 - Forks: 438

charles2gan/GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language: Java - Size: 78.5 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 3,896 - Forks: 496

decalage2/oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language: Python - Size: 5.01 MB - Last synced: 2 days ago - Pushed: 5 days ago - Stars: 2,751 - Forks: 553

mandiant/flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language: Python - Size: 1.47 MB - Last synced: 1 day ago - Pushed: 11 days ago - Stars: 1,703 - Forks: 354

xorsirenz/UbuntuMini.iso-UEFI

UbuntuMini.iso write-up for REMnux

Size: 17.6 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 0 - Forks: 0

packing-box/dataset-packed-pe Fork of chesvectain/PackingData

Dataset of packed PE samples

Language: Python - Size: 1.26 GB - Last synced: 4 days ago - Pushed: 23 days ago - Stars: 23 - Forks: 4

CybercentreCanada/assemblyline-service-cape

Assemblyline 4 Malware detonation service (CAPEv2)

Language: Python - Size: 1.55 MB - Last synced: 3 days ago - Pushed: 4 days ago - Stars: 8 - Forks: 3

Spacial/awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language: C - Size: 2.02 MB - Last synced: 3 days ago - Pushed: 19 days ago - Stars: 392 - Forks: 79

mandiant/speakeasy

Windows kernel and user mode emulation.

Language: Python - Size: 988 KB - Last synced: 3 days ago - Pushed: 30 days ago - Stars: 1,392 - Forks: 222

andreafortuna/malhunt

Hunt malware with Volatility

Language: Python - Size: 623 KB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 45 - Forks: 12

certsocietegenerale/fame

FAME Automates Malware Evaluation

Language: Python - Size: 15.3 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 838 - Forks: 170

ivan-sincek/file-scraper

Scrape files for sensitive information, and generate an interactive HTML report. Based on Rabin2.

Language: Python - Size: 531 KB - Last synced: about 18 hours ago - Pushed: 2 months ago - Stars: 5 - Forks: 1

saferwall/malware-souk

Collaborative malware exchange repository.

Language: Python - Size: 55.8 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 27 - Forks: 7

RavenT1/Scripts

This repository contains tools written to facilitate the analysis of malware.

Language: Python - Size: 16.6 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

z0her0/TigerShark

TigerShark can assist in network threat hunting, incident response, malware analysis, and general research/education.

Language: Python - Size: 43.9 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 4 - Forks: 0

decalage2/ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language: Python - Size: 3.19 MB - Last synced: 2 days ago - Pushed: 16 days ago - Stars: 1,021 - Forks: 182

AzzOnFire/emuit

Easy-to-use IDA plugin for code emulation

Language: Python - Size: 59.6 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 15 - Forks: 2

rednaga/APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language: YARA - Size: 9.82 MB - Last synced: 5 days ago - Pushed: 8 days ago - Stars: 1,906 - Forks: 284

ignacioj/WhacAMole

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.

Language: C++ - Size: 6.66 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 26 - Forks: 4

0xflux/chx

Clipboard HexDumper is a command-line tool that allows you to read binary data of a file on disk, convert it to a hex dump or a base64 encoded string, and copy it to the clipboard.

Language: Rust - Size: 20.5 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

jpcadena/malware-analysis

Analysis of malware signatures and their associated Common Vulnerabilities and Exposures (CVEs)

Language: Python - Size: 3.04 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

yashlad27/MALWARE2024

Capstone project : Using RNN and CNN detecting malware through opcode frequency in system

Language: Jupyter Notebook - Size: 7.98 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

wahlflo/eml_analyzer

A cli script to analyze an E-Mail in the EML format for viewing the header, extracting attachments, etc.

Language: Python - Size: 65.4 KB - Last synced: 4 days ago - Pushed: 9 months ago - Stars: 76 - Forks: 17

CybercentreCanada/assemblyline-service-extract

Assemblyline 4 File extraction service

Language: Python - Size: 6.47 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 4 - Forks: 8

dod-cyber-crime-center/Dragodis

Dragodis is a Python framework which allows for the creation of universal disassembler scripts.

Language: Python - Size: 457 KB - Last synced: 3 days ago - Pushed: 5 months ago - Stars: 37 - Forks: 7

digitalisx/awesome-memory-forensics

A curated list of awesome Memory Forensics for DFIR

Size: 88.9 KB - Last synced: 3 days ago - Pushed: 6 months ago - Stars: 254 - Forks: 33

CybercentreCanada/assemblyline-service-configextractor

Assemblyline 4 Malware Configuration Extractor service

Language: Python - Size: 630 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 4 - Forks: 3

hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language: Python - Size: 6.54 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 6,501 - Forks: 707

CausticKirbyZ/CrystalPE

Crystal Lang library for parsing of x64/x86 Windows PE files.

Language: Crystal - Size: 2.74 MB - Last synced: 6 days ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

cristianzsh/freki

:wolf: Malware analysis platform

Language: YARA - Size: 13.8 MB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 408 - Forks: 58

fooblart/fooblart.github.io

Language: HTML - Size: 719 KB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 0 - Forks: 0

rshipp/awesome-malware-analysis

Defund the Police.

Size: 596 KB - Last synced: 10 days ago - Pushed: 17 days ago - Stars: 11,074 - Forks: 2,492

CalebFenton/dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language: Ruby - Size: 2.4 MB - Last synced: 4 days ago - Pushed: about 5 years ago - Stars: 481 - Forks: 115

iolave/docker-clamav

Docker image that spin up a ClamAV daemon instance inside a docker container allowing to build services around it

Language: Dockerfile - Size: 21.5 KB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

HuntDownProject/HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language: Go - Size: 3.05 MB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 268 - Forks: 39

DM-ILLER/malware-analysis-writeups

Size: 0 Bytes - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 0 - Forks: 0

wecooperate/iMonitor

iMonitor(冰镜 - 终端行为分析系统)

Language: C++ - Size: 15.3 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 670 - Forks: 152

Squiblydoo/DotNetDebloat

This repository contains dotNet tools to address dotNet binary bloat.

Language: C# - Size: 6.84 KB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 0 - Forks: 0

khulnasoft-lab/infected-packages

This repository is a collection of reports of malicious packages.

Language: Go - Size: 3.46 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 0 - Forks: 1

ThatSINEWAVE/Malware-Samples

This repository contains various malware and ransomware samples for research and analysis purposes.

Size: 492 MB - Last synced: 7 days ago - Pushed: 8 days ago - Stars: 2 - Forks: 0

MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language: JavaScript - Size: 1.33 GB - Last synced: 10 days ago - Pushed: 27 days ago - Stars: 16,345 - Forks: 3,116

smx-smx/xzre

XZ backdoor reverse engineering

Language: C - Size: 2.49 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 79 - Forks: 6

CERT-Polska/karton

Distributed malware processing framework based on Python, Redis and S3.

Language: Python - Size: 688 KB - Last synced: about 14 hours ago - Pushed: about 1 month ago - Stars: 369 - Forks: 46

jermdw/j3rmbadger.com

j3rmbadger blog

Language: Shell - Size: 341 KB - Last synced: 8 days ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

ThomasThelen/Anti-Debugging

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

Language: C++ - Size: 74.4 MB - Last synced: 4 days ago - Pushed: over 2 years ago - Stars: 477 - Forks: 73

CybercentreCanada/assemblyline-ui

Web interface and APIs for Assemblyline 4

Language: Python - Size: 11.7 MB - Last synced: about 20 hours ago - Pushed: 1 day ago - Stars: 15 - Forks: 16

GermanAizek/docker-sandbox-windows

Sandbox zum testen verdächtiger software auf schädliche aktivitäten

Language: Shell - Size: 1.08 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 1 - Forks: 0

horsicq/XAPKDetector

APK/DEX detector for Windows, Linux and MacOS.

Language: C++ - Size: 7.97 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 573 - Forks: 84

horsicq/Nauz-File-Detector

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

Language: C++ - Size: 9.69 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 486 - Forks: 80

Karneades/awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

Size: 116 KB - Last synced: about 16 hours ago - Pushed: about 1 year ago - Stars: 152 - Forks: 12

malwaredb/malwaredb-rs

MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery

Language: Rust - Size: 1.97 MB - Last synced: 11 days ago - Pushed: 11 days ago - Stars: 21 - Forks: 3

bee-san/pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language: Python - Size: 5.95 MB - Last synced: 9 days ago - Pushed: 6 months ago - Stars: 6,359 - Forks: 340

dod-cyber-crime-center/DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

Language: Python - Size: 975 KB - Last synced: 1 day ago - Pushed: about 2 months ago - Stars: 280 - Forks: 58

packing-box/dataset-packed-elf

Dataset of packed ELF samples

Size: 481 MB - Last synced: 4 days ago - Pushed: about 1 year ago - Stars: 13 - Forks: 1

secana/PeNet

Portable Executable (PE) library written in .Net

Language: C# - Size: 18.3 MB - Last synced: 10 days ago - Pushed: 12 days ago - Stars: 562 - Forks: 110

aubrel/malware-analysis

🔬 A self-perpetuating curriculum for learning the essentials of malware analysis.

Size: 3.91 KB - Last synced: 10 days ago - Pushed: over 6 years ago - Stars: 2 - Forks: 0

NucleiAv/MalwareHandbook

A book covering the whole spectrum of Malware

Size: 11.2 MB - Last synced: 9 days ago - Pushed: 11 days ago - Stars: 21 - Forks: 0

rshipp/ProcFromWin

Get the process name, pid, and other information from a window.

Language: AutoHotkey - Size: 822 KB - Last synced: 10 days ago - Pushed: almost 4 years ago - Stars: 6 - Forks: 2

tklengyel/drakvuf

DRAKVUF Black-box Binary Analysis

Language: C++ - Size: 44.8 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 1,008 - Forks: 245

0xor0ne/doc-revexp

Docker image with tools for reverse engineering and exploit development activities.

Language: Shell - Size: 32.2 KB - Last synced: 10 days ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 0

Penetrum-Security/Threat-Intelligence

Penetrum LLC opensource Threat Intel. All information is also available at https://penetrum.com

Language: C# - Size: 10.9 MB - Last synced: 10 days ago - Pushed: over 3 years ago - Stars: 5 - Forks: 1