Highlights
- Pro
Stars
Sysdig Inspect - A powerful opensource interface for container troubleshooting and security investigation
Powershell script deobfuscation using AST in Python
A lightweight yet powerful audio-to-MIDI converter with pitch bend detection
Scripts for the Ghidra software reverse engineering suite.
Defanged Indicator of Compromise (IOC) Extractor.
Extract and aggregate threat intelligence.
Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)
GitHub Action to push a subdirectory as a branch to any git repo (e.g. for GitHub Pages)
GitHub Action for interacting with yarn
A simple notebook demonstrating prompt-based music generation via Mubert API
ROP userland execution for PS5 (4.03)
Stub code, documentation, and basic emulation for the FL Studio Python API
python library to mess with Digital Audio Workstations. FL Studio project files (.flp) supported.
Python client code for the feedly api https://developers.feedly.com/
Collection of malware source code for a variety of platforms in an array of different programming languages.
Simple, effective, and modular package for parsing observables (indicators of compromise (IOCs), network data, and other, security related information) from text. It uses grammars rather than regex…
Extracting Attack Behavior from Threat Reports
A curated list of awesome YARA rules, tools, and people.
A golang CLI tool to download malware from a variety of sources.
Web browser forensics for Google Chrome/Chromium
It includes two datasets that are used in the downstream tasks for evaluating UIBert: App Similar Element Retrieval data and Visual Item Selection (VIS) data. Both datasets are written TFRecords.
A framework for extracting meaning from web pages
✒️ Auto fill out forms done right.