Skip to content
Change the repository type filter

All

    Repositories list

    • minusone

      Public
      Powershell Linter
      Rust
      78673Updated Dec 9, 2025Dec 9, 2025
    • Powershell grammar for tree-sitter
      JavaScript
      206474Updated Dec 8, 2025Dec 8, 2025
    • Crawl the blockchain to retreive the domains used by a ClickFix campaign
      Python
      0000Updated Dec 1, 2025Dec 1, 2025
    • Our website
      HTML
      0100Updated Nov 4, 2025Nov 4, 2025
    • A fast, minimalist and responsive hugo theme for bloggers.
      HTML
      351000Updated Oct 20, 2025Oct 20, 2025
    • unsafe-chroot

      Public
      Detect unsafe chroot regarding NSS databases based on ebpf
      Rust
      0100Updated Oct 14, 2025Oct 14, 2025
    • CyberChef

      Public
      The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
      JavaScript
      3.8k000Updated Oct 10, 2025Oct 10, 2025
    • comida

      Public
      An IDA Plugin that help analyzing module that use COM
      Python
      2922920Updated Oct 10, 2025Oct 10, 2025
    • usnrs

      Public
      USN Journal parsing software and library
      Rust
      2920Updated Sep 26, 2025Sep 26, 2025
    • Scanner for GLPI CVE-2025-24799 vulnerability
      Python
      0000Updated Sep 16, 2025Sep 16, 2025
    • indx-rs

      Public
      $I30 INDX Carver
      Rust
      21800Updated Jun 23, 2025Jun 23, 2025
    • Detection of malicious VHD files for CVE-2025-24985
      Python
      1200Updated Apr 2, 2025Apr 2, 2025
    • regrippy

      Public
      A modern Python-3-based alternative to RegRipper
      Python
      2020520Updated Mar 31, 2025Mar 31, 2025
    • Traversal of tree-sitter Trees and any arbitrary tree with a TreeCursor-like interface
      Rust
      6100Updated Mar 13, 2025Mar 13, 2025
    • scrings

      Public
      Semantic strings based on tree-sitter
      Rust
      21720Updated Feb 19, 2025Feb 19, 2025
    • Yagi

      Public
      Yet Another Ghidra Integration for IDA
      C++
      4151291Updated Aug 20, 2024Aug 20, 2024
    • vbSparkle

      Public
      VBScript & VBA source-to-source deobfuscator with partial-evaluation
      C#
      138011Updated Aug 7, 2024Aug 7, 2024
    • Reproducible forensics environment, 100% of the time
      Nix
      31100Updated Aug 5, 2024Aug 5, 2024
    • timeliner

      Public
      A rewrite of mactime, a bodyfile reader
      Go
      63900Updated Aug 5, 2024Aug 5, 2024
    • bodyfile

      Public
      A bodyfile parsing library
      Go
      2300Updated Aug 5, 2024Aug 5, 2024
    • ttddbg

      Public
      Time Travel Debugging IDA plugin
      C++
      3859351Updated Jun 27, 2024Jun 27, 2024
    • Scanner for CVE-2024-4040
      Python
      105000Updated May 17, 2024May 17, 2024
    • An incremental parsing system for programming tools
      Rust
      2.3k200Updated Oct 5, 2023Oct 5, 2023
    • ttd2mdmp

      Public
      Extract data of TTD trace file to a minidump
      C++
      23120Updated Jul 31, 2023Jul 31, 2023
    • yara-ttd

      Public
      Use YARA rules on Time Travel Debugging traces
      C
      149631Updated Jul 11, 2023Jul 11, 2023
    • dnYara

      Public
      A multi-platform .Net wrapper library for the native Yara library.
      C#
      113851Updated Jun 30, 2023Jun 30, 2023
    • C
      210000Updated Jun 27, 2023Jun 27, 2023
    • The common parts of the Sysinternals Sysmon tool shared between the Windows and Linux versions.
      C++
      22000Updated Jun 27, 2023Jun 27, 2023
    • Bindings for Microsoft WinDBG TTD
      C++
      33100Updated Mar 29, 2023Mar 29, 2023
    • MISP

      Public
      MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
      PHP
      1.5k400Updated Oct 14, 2022Oct 14, 2022