GitHub topics: malware-analysis
malwaredb/vt-client
VirusTotal Client in Rust
Language: Rust - Size: 478 KB - Last synced at: about 2 hours ago - Pushed at: about 3 hours ago - Stars: 3 - Forks: 2

password123456/linux-bpfdoor-malware-scanner
Linux BPFDoor Malware Scanner
Language: Python - Size: 30.3 KB - Last synced at: about 6 hours ago - Pushed at: about 6 hours ago - Stars: 0 - Forks: 0

lowlevel01/config-extractors
A collection of malware config extractors I built
Language: Python - Size: 518 KB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 1 - Forks: 0

Am0rphous/Awesome
Awesome collection of resources 😎 Work in progress🔥
Language: Shell - Size: 107 MB - Last synced at: about 8 hours ago - Pushed at: about 8 hours ago - Stars: 124 - Forks: 28

tymyrddin/blue
Blue team
Language: CSS - Size: 106 MB - Last synced at: about 11 hours ago - Pushed at: about 11 hours ago - Stars: 0 - Forks: 0

mthcht/ThreatIntel-Reports
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
Language: Python - Size: 1.79 GB - Last synced at: about 16 hours ago - Pushed at: about 16 hours ago - Stars: 113 - Forks: 11

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: about 19 hours ago - Pushed at: about 20 hours ago - Stars: 140 - Forks: 15

Dark-Avenger-Reborn/Antivirus-List
A short list of online, downloadable, open source, and paid anti viruses
Size: 15.6 KB - Last synced at: about 21 hours ago - Pushed at: about 22 hours ago - Stars: 0 - Forks: 0

CybercentreCanada/assemblyline-service-avclass
Assemblyline 4 service that extracts malware family and details from AV labels
Language: Python - Size: 1.95 MB - Last synced at: about 23 hours ago - Pushed at: 1 day ago - Stars: 2 - Forks: 3

MorphyKutay/Keylogger
This project is a remote keyboard monitoring system that runs on Windows operating system
Language: C - Size: 19.5 KB - Last synced at: about 24 hours ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

mandiant/stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Language: Python - Size: 3.4 MB - Last synced at: about 13 hours ago - Pushed at: 10 months ago - Stars: 714 - Forks: 124

mytechnotalent/MalwareBazaar_MCP
An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for authorized cybersecurity research workflows.
Language: Python - Size: 60.5 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 3 - Forks: 1

mentebinaria/readpe
The PE file analysis toolkit
Language: C - Size: 2.37 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 724 - Forks: 135

zero2504/Anti-Debugging
Anti-Debugging (Self-Debugging)
Language: C++ - Size: 235 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 0

CybercentreCanada/assemblyline4_docs
AssemblyLine4 documentation
Language: HTML - Size: 27.6 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 29 - Forks: 15

Neo23x0/yarGen
yarGen is a generator for YARA rules
Language: Python - Size: 1.16 MB - Last synced at: about 15 hours ago - Pushed at: about 1 month ago - Stars: 1,640 - Forks: 295

CERT-Polska/drakvuf-sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Language: Python - Size: 24 MB - Last synced at: about 15 hours ago - Pushed at: 1 day ago - Stars: 1,136 - Forks: 149

mhdrfqi/Owly
Owly is a powerful password generation tool designed to create secure and diverse password lists for various purposes, including security audits, penetration testing, and password recovery. It combines Leetspeak transformations, common password patterns, and user input variations to generate up to 50,000 unique password combinations.
Language: C++ - Size: 45.9 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 29.1 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 8,581 - Forks: 995

Lynk4/Malware-Analysis-and-Reverse-Engineering
Malware Analysis and Reverse Engineering, Malware Analysis Reports..........
Size: 9 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2 - Forks: 0

CybercentreCanada/assemblyline-ui-frontend
Frontend for Assemblyline 4
Language: TypeScript - Size: 21.4 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 9 - Forks: 10

CybercentreCanada/assemblyline-service-emlparser
EML parser service for AssemblyLine 4
Language: Python - Size: 427 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 4 - Forks: 4

CybercentreCanada/assemblyline-service-characterize
Assemblyline 4 metadata extraction and entropy calculation plugin
Language: Python - Size: 1.25 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2 - Forks: 2

CybercentreCanada/assemblyline-service-extract
Assemblyline 4 File extraction service
Language: Python - Size: 6.49 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 6 - Forks: 7

CybercentreCanada/assemblyline-service-pe
Assemblyline 4 Portable Executable analysis service
Language: Python - Size: 12.7 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 3

chainguard-dev/malcontent
#supply #chain #attack #detection
Language: YARA - Size: 1.39 GB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 515 - Forks: 43

horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
Language: JavaScript - Size: 14.9 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 8,627 - Forks: 794

mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Language: PowerShell - Size: 14.9 MB - Last synced at: 2 days ago - Pushed at: 10 days ago - Stars: 7,220 - Forks: 989

DeepGamer1533/AskaLoader-4t
Web-loader for executable files
Size: 4.88 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

diegocabuya/SERDUX-MARCIM
SERDUX-MARCIM: Maritime cyberattack simulation using compartmental models in epidemiology and agent-based modeling
Language: NetLogo - Size: 19.8 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

FelloBoiYuuka/ToxicDatabase
Just another malware database.
Language: C - Size: 9.47 GB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 38 - Forks: 4

0xh3xa/awesome-malware-benign-datasets
🪲 A list of malware and benign datasets for malware research
Size: 38.1 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 7 - Forks: 0

0xfke/Malware-Detection-and-Analysis-using-Machine-Learning
Malware🦠 Detection and Analysis using Machine Learning (MDAML) is designed to provide users with an intuitive interface for analyzing and detecting malware in various file formats.
Language: Jupyter Notebook - Size: 24.7 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 12 - Forks: 7

XORaur0n/Notes
A collection of various cybersecurity notes written in Markdown
Size: 2.31 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Language: Python - Size: 7.2 MB - Last synced at: 3 days ago - Pushed at: 25 days ago - Stars: 7,480 - Forks: 772

ZeroTrace-00/Octalyn-Forensic-Toolkit
Advanced C++ toolkit for forensic data extraction and session analysis. Supports browsers, messaging apps, gaming platforms, VPNs, and wallet environments. Ideal for red team simulations and credential management research, and real-time logging via Telegram
Language: Pascal - Size: 4.28 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.
Language: Python - Size: 38.4 MB - Last synced at: 1 day ago - Pushed at: 4 months ago - Stars: 3,185 - Forks: 460

CybercentreCanada/assemblyline-base
Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)
Language: Python - Size: 8.2 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 69 - Forks: 34

mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Language: Python - Size: 23.6 MB - Last synced at: about 13 hours ago - Pushed at: 5 days ago - Stars: 3,523 - Forks: 479

mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
Language: C - Size: 750 KB - Last synced at: about 22 hours ago - Pushed at: over 1 year ago - Stars: 802 - Forks: 44

mnvkhatri/thedigicrypto
A modern web application for scanning and analyzing potentially harmful URLs
Size: 0 Bytes - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

mandiant/VM-Packages
Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.
Language: PowerShell - Size: 9.67 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 175 - Forks: 77

khulnasoft-lab/malicious-packages
This repository is a collection of reports of malicious packages.
Language: Go - Size: 21 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 2

DosX-dev/Astral-PE
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
Language: C# - Size: 1.77 MB - Last synced at: 4 days ago - Pushed at: 15 days ago - Stars: 467 - Forks: 22

decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Language: Python - Size: 5.11 MB - Last synced at: 3 days ago - Pushed at: 17 days ago - Stars: 3,052 - Forks: 576

jihadrefaat/phishai
PhishAI – Advanced Phishing Detection with AI, Sandbox, and Threat Intelligence
Language: Python - Size: 1.85 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

InfoSecUniversity/block-list
Block list of different category's. Please use at your own risk. No warranty
Size: 910 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
Language: Python - Size: 34.8 MB - Last synced at: 3 days ago - Pushed at: 10 days ago - Stars: 5,292 - Forks: 604

dk0m/LogSyscall
Windows x64 System Call Instrumention Engine.
Language: C++ - Size: 95.7 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

maxamin/The-Awesome-And-Dangerous-collection
A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...
Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 3 days ago - Pushed at: 4 months ago - Stars: 62 - Forks: 18

Tetedu27/AskaLoader
Web-loader for executable files
Language: C# - Size: 1.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

feicong/macbook
《macOS软件安全与逆向分析》随书源码
Language: Objective-C - Size: 10.8 MB - Last synced at: about 19 hours ago - Pushed at: almost 8 years ago - Stars: 377 - Forks: 85

gdt050579/GView
GView is a cross-platform framework for reverse-engineering. Users can leverage the diverse range of available visualization options to effectively analyze and interpret the information.
Language: C++ - Size: 18 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 46 - Forks: 41

Cvar1984/sussyfinder
Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key
Language: PHP - Size: 1.02 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 67 - Forks: 14

InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
Size: 282 KB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 3,794 - Forks: 512

Donaldduck8/malware-analysis-bucket
A Scoop bucket for applications that I always include in my malware analysis workstations
Language: PowerShell - Size: 270 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

alphaSeclab/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Size: 212 KB - Last synced at: 3 days ago - Pushed at: about 5 years ago - Stars: 1,994 - Forks: 442

packing-box/reminder
Implementation of the packing detection heuristic from the paper "Packed PE File Detection for Malware Forensics" of Han et al.
Language: Python - Size: 85 KB - Last synced at: 3 days ago - Pushed at: 5 months ago - Stars: 3 - Forks: 0

tkmru/nao 📦
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Language: Python - Size: 213 KB - Last synced at: about 18 hours ago - Pushed at: about 4 years ago - Stars: 283 - Forks: 50

lief-project/LIEF
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Language: C++ - Size: 88.6 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 4,790 - Forks: 653

courteous-100pr/AskaLoader-4t
Web-loader for executable files
Size: 0 Bytes - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

ForgeBYTES/AnvilELF
AnvilELF is a purist object-oriented tool for ELF binary parsing, inspection, and modification ⚒️🔥
Language: Python - Size: 661 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

malwaredb/malwaredb-rs
MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery
Language: Rust - Size: 3.25 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 44 - Forks: 3

intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
Language: Python - Size: 145 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4,119 - Forks: 488

Internet-2-0/Malcore-x64dbg
This x64dbg plugin allows you to upload your sample to Malcore and view the results.
Language: C - Size: 563 KB - Last synced at: 3 days ago - Pushed at: almost 2 years ago - Stars: 35 - Forks: 2

x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 58.7 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 45,948 - Forks: 2,530

Perkins-Fund/Malware-Bible
Free educational courses in reverse engineering, malware analysis, and programming
Size: 18.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 427 - Forks: 57

MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Language: JavaScript - Size: 1.42 GB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 18,530 - Forks: 3,358

radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
Language: C - Size: 175 MB - Last synced at: 5 days ago - Pushed at: 8 days ago - Stars: 21,611 - Forks: 3,060

kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
Language: Python - Size: 182 MB - Last synced at: 5 days ago - Pushed at: 11 days ago - Stars: 2,392 - Forks: 452

TrustSource/ts-deepscan
Repository scanner for identification of licenses, copyrights and encryption
Language: Python - Size: 1.83 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 2

DarriusChen/MalwareMind
This project is an implement of a paper about adversarial example and malware detector, we train a CNN model to detect if a pe-file is a malware or benign-ware. We also create a user interface for testing, which allow us to upload files and it will show the detected results.
Language: HTML - Size: 4.36 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

Janvi75/Books
Cybersecurity Related Books
Size: 25.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

z0mb13w4r/objtools
next-gen replacement for readelf, objdump and objcopy.
Language: C - Size: 790 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

packing-box/peid
Python implementation of the Packed Executable iDentifier (PEiD)
Language: Python - Size: 1.29 MB - Last synced at: 3 days ago - Pushed at: 12 months ago - Stars: 139 - Forks: 15

GDATASoftwareAG/vaas
Verdict-as-a-Service SDKs: Analyze files for malicious content
Language: Go - Size: 21.2 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 36 - Forks: 10

mentebinaria/fundamentos-engenharia-reversa
Livro: Engenharia Reversa - Fundamentos e Prática
Size: 4.58 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 181 - Forks: 33

Spacial/awesome-csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Language: C - Size: 2.5 MB - Last synced at: 3 days ago - Pushed at: 7 months ago - Stars: 532 - Forks: 94

OctaYus/Blogs
A collection of cybersecurity blogs covering bug bounty hunting, reverse engineering, malware analysis, and vulnerability research.
Size: 50.8 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

00xNetrunner/awesome-malware-analysis
Improved awesome-malware-analysis by rship and removed all the dumb poltical stuff
Size: 0 Bytes - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

wheeler-cs/FakeMalware
A program with malware-like behavior for use in education and research.
Language: C - Size: 38.1 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Washi1337/AsmResolver
A library for creating, reading and editing PE files and .NET modules.
Language: C# - Size: 9.39 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 940 - Forks: 133

secrary/makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Language: C++ - Size: 288 KB - Last synced at: 3 days ago - Pushed at: about 6 years ago - Stars: 741 - Forks: 147

user1342/Awesome-Android-Reverse-Engineering
A curated list of awesome Android Reverse Engineering training, resources, and tools.
Size: 117 KB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 1,061 - Forks: 102

packing-box/awesome-executable-packing
A curated list of awesome resources related to executable packing
Size: 215 KB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 1,322 - Forks: 111

keowu/koidbg
A debugger for Windows ARM64 (AARCH64), user-friendly for reverse engineers, malware analysts, malware developers, game hacking, operating system studies, and more.
Language: C++ - Size: 16.1 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0

rshipp/awesome-malware-analysis
Defund the Police.
Size: 644 KB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 12,523 - Forks: 2,598

cybersecurity-dev/PE-Static-Toolkit
PE Static Toolkit | Portable Executable (PE) Analysing Toolkit
Language: Python - Size: 25.4 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

HydraDragonAntivirus/HydraDragonAntivirus
Dynamic and Static Analysis with Sandboxie for Windows with ClamAV, YARA-X, my machine learning AI, Behaviour analysis, NLP-Based detection, website signatures, Ghidra and Snort etc.
Language: YARA - Size: 2.68 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 66 - Forks: 3

cybersecurity-dev/APK-Static-Toolkit
APK Static Toolkit | Android Package Kit (APK) Analysing Toolkit
Language: Python - Size: 26.4 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

FinnMacCumhaill/Malware-Analysis-Report-Tool
Malware Analysis Report Tool
Language: YARA - Size: 135 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0

binref/refinery
High Octane Triage Analysis
Language: Python - Size: 17.7 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 725 - Forks: 69

Karneades/awesome-malware-persistence
A curated list of awesome malware persistence tools and resources.
Size: 55.7 KB - Last synced at: 6 days ago - Pushed at: 5 months ago - Stars: 212 - Forks: 15

horsicq/Nauz-File-Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Language: C++ - Size: 10.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 556 - Forks: 81

horsicq/XAPKDetector
APK/DEX detector for Windows, Linux and MacOS.
Language: C++ - Size: 8.83 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 642 - Forks: 90

Cryakl/Ultimate-RAT-Collection
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Size: 12.6 GB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 2,550 - Forks: 451

APKLab/APKLab
Android Reverse-Engineering Workbench for VS Code
Language: TypeScript - Size: 7.3 MB - Last synced at: 8 days ago - Pushed at: about 1 year ago - Stars: 2,861 - Forks: 266

pendradragon/CSEC202-Work
This repo is a collection of all of the coding work I have completed for CSEC 202 (Reverse Engineering Fundamentals). All assignments have been published after their due date and are to act as a PORTFOLIO for potential employers.
Language: Assembly - Size: 65.4 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

RussianPanda95/Configuration_extractors
Configuration Extractors for Malware
Language: Python - Size: 185 KB - Last synced at: 5 days ago - Pushed at: 18 days ago - Stars: 104 - Forks: 19

kw-soft/ThreatIntelligence
RSS feed aggregator that collects security-related news and advisories from multiple sources and posts them to designated Discord channels via webhooks
Language: Python - Size: 353 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 3 - Forks: 0
