Skip to content
Change the repository type filter

All

    Repositories list

    • regrippy

      Public
      A modern Python-3-based alternative to RegRipper
      Python
      Apache License 2.0
      1718720Updated Nov 4, 2024Nov 4, 2024
    • usnrs

      Public
      USN Journal parsing software and library
      Rust
      Apache License 2.0
      0520Updated Oct 14, 2024Oct 14, 2024
    • minusone

      Public
      Powershell Linter
      Rust
      MIT License
      14600Updated Sep 23, 2024Sep 23, 2024
    • Powershell grammar for tree-sitter
      JavaScript
      MIT License
      73831Updated Sep 23, 2024Sep 23, 2024
    • Yagi

      Public
      Yet Another Ghidra Integration for IDA
      C++
      Apache License 2.0
      3948691Updated Aug 20, 2024Aug 20, 2024
    • vbSparkle

      Public
      VBScript & VBA source-to-source deobfuscator with partial-evaluation
      C#
      Apache License 2.0
      107310Updated Aug 7, 2024Aug 7, 2024
    • Our website
      HTML
      0100Updated Aug 6, 2024Aug 6, 2024
    • Reproducible forensics environment, 100% of the time
      Nix
      3500Updated Aug 5, 2024Aug 5, 2024
    • timeliner

      Public
      A rewrite of mactime, a bodyfile reader
      Go
      Apache License 2.0
      63600Updated Aug 5, 2024Aug 5, 2024
    • bodyfile

      Public
      A bodyfile parsing library
      Go
      Apache License 2.0
      2300Updated Aug 5, 2024Aug 5, 2024
    • ttddbg

      Public
      Time Travel Debugging IDA plugin
      C++
      Apache License 2.0
      3555351Updated Jun 27, 2024Jun 27, 2024
    • Traversal of tree-sitter Trees and any arbitrary tree with a TreeCursor-like interface
      Rust
      MIT License
      6000Updated Jun 10, 2024Jun 10, 2024
    • Scanner for CVE-2024-4040
      Python
      84800Updated May 17, 2024May 17, 2024
    • An incremental parsing system for programming tools
      Rust
      MIT License
      1.4k200Updated Oct 5, 2023Oct 5, 2023
    • ttd2mdmp

      Public
      Extract data of TTD trace file to a minidump
      C++
      Apache License 2.0
      12820Updated Jul 31, 2023Jul 31, 2023
    • comida

      Public
      An IDA Plugin that help analyzing module that use COM
      Python
      Apache License 2.0
      2419820Updated Jul 27, 2023Jul 27, 2023
    • yara-ttd

      Public
      Use YARA rules on Time Travel Debugging traces
      C
      Apache License 2.0
      138531Updated Jul 11, 2023Jul 11, 2023
    • dnYara

      Public
      A multi-platform .Net wrapper library for the native Yara library.
      C#
      Apache License 2.0
      113851Updated Jun 30, 2023Jun 30, 2023
    • C
      MIT License
      184000Updated Jun 27, 2023Jun 27, 2023
    • The common parts of the Sysinternals Sysmon tool shared between the Windows and Linux versions.
      C++
      MIT License
      18000Updated Jun 27, 2023Jun 27, 2023
    • Bindings for Microsoft WinDBG TTD
      C++
      31100Updated Mar 29, 2023Mar 29, 2023
    • MISP

      Public
      MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)
      PHP
      GNU Affero General Public License v3.0
      1.4k400Updated Oct 14, 2022Oct 14, 2022
    • An IDA plugin to deal with Event Tracing for Windows (ETW)
      Python
      Apache License 2.0
      165000Updated Jul 8, 2022Jul 8, 2022
    • An eBPF detection program for CVE-2022-0847
      C
      Apache License 2.0
      32700Updated Jul 5, 2022Jul 5, 2022
    • A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.
      151100Updated Jun 10, 2022Jun 10, 2022
    • dnMisp

      Public
      dnMisp is a simple, MISP Rest API consumer .Net Standard 2.0 library.
      C#
      Apache License 2.0
      0000Updated May 25, 2022May 25, 2022
    • Powershell Event Tracing Toolbox
      PowerShell
      Apache License 2.0
      97200Updated Mar 21, 2022Mar 21, 2022
    • Winshark

      Public
      A wireshark plugin to instrument ETW
      Lua
      Apache License 2.0
      5953440Updated Jan 28, 2022Jan 28, 2022
    • libpcap

      Public
      the LIBpcap interface to various kernel packet capture mechanism
      C
      Other
      851000Updated Jan 27, 2022Jan 27, 2022
    • ghidra

      Public
      Ghidra is a software reverse engineering (SRE) framework
      Java
      Apache License 2.0
      5.9k100Updated Dec 20, 2021Dec 20, 2021