Skip to content
View G3ph4z's full-sized avatar

Highlights

  • Pro

Block or report G3ph4z

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,207 447 Updated Oct 2, 2024
Python 28 3 Updated Jul 19, 2024

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container …

Python 989 97 Updated Sep 24, 2024

LOKI2 - Simple IOC and YARA Scanner

Rust 77 9 Updated Jul 27, 2024

The pattern matching swiss knife

C 8,188 1,435 Updated Sep 25, 2024

A resource containing all the tools each ransomware gangs uses

678 67 Updated Oct 2, 2024

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort

PowerShell 1,078 392 Updated Sep 26, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

873 98 Updated Oct 4, 2024

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,701 1,068 Updated Oct 4, 2024

😎 Awesome lists about all kinds of interesting topics

327,474 27,764 Updated Sep 9, 2024

TRACE is a digital forensic analysis tool that provides a user-friendly interface for investigating disk images.

Python 100 12 Updated Sep 20, 2024

Collaborative forensic timeline analysis

Python 2,586 591 Updated Oct 2, 2024

TitanEngine Community Edition. Debug engine used by x64dbg.

C++ 378 79 Updated Mar 26, 2024

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,220 198 Updated Oct 6, 2024

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler…

Shell 756 118 Updated Sep 5, 2024

Main Sigma Rule Repository

Python 8,213 2,174 Updated Oct 1, 2024

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,753 248 Updated Oct 2, 2024

Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown

TypeScript 71,191 6,417 Updated Oct 5, 2024

Empowering everyone to build reliable and efficient software.

Rust 97,379 12,587 Updated Oct 6, 2024
JavaScript 14 3 Updated Sep 19, 2024

Redeye is a tool intended to help you manage your data during a pentest operation

JavaScript 461 48 Updated Aug 21, 2024

IntelOwl: manage your Threat Intelligence at scale

Python 3,792 429 Updated Oct 4, 2024

Collaborative Incident Response platform

JavaScript 1,046 169 Updated Oct 4, 2024

⭐ ⭐ ⭐ Build your own IP Attack Maps with SOUND!

JavaScript 1,015 232 Updated Oct 8, 2023

Rust In Production

172 13 Updated May 30, 2024

Run compilers interactively from your web browser and interact with the assembly

TypeScript 16,183 1,726 Updated Oct 4, 2024

CTF framework and exploit development library

Python 11,983 1,700 Updated Oct 3, 2024

Easy web analytics. No tracking of personal data.

Go 4,455 180 Updated Aug 25, 2024

A cross-platform x86 assembler with an Intel-like syntax

Assembly 2,394 295 Updated Sep 19, 2024

A book teaching assembly language programming on the ARM 64 bit ISA. Along the way, good programming practices and insights into code development are offered which apply directly to higher level la…

Assembly 2,507 123 Updated Jul 4, 2024
Next