Coder Social home page Coder Social logo

teme64's Projects

box-js icon box-js

A tool for studying JavaScript malware.

cuckoo icon cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

damiengkit icon damiengkit

Useful utility classes and helpers from DamienG.com

dnspy icon dnspy

.NET assembly editor, decompiler, and debugger

dynamicjavascriptruntimes.net icon dynamicjavascriptruntimes.net

DynamicJavaScriptRunTimes.NET is a layer above, the Noesis JavaScript.NET run-time and the Jurassic JavaScript run-time that provide access to the JavaScript Objects and Arrays in a dynamic way for C# application. DynamicJavaScriptRunTimes.NET also provide a CoffeeScript compiler and run-time.

flurl icon flurl

Fluent URL builder and testable HTTP for .NET

hashcat icon hashcat

World's fastest and most advanced password recovery utility

keefarce icon keefarce

Extracts passwords from a KeePass 2.x database, directly from memory.

mal_sort icon mal_sort

Various scripts helpful in sorting collections of malware samples.

mimikatz icon mimikatz

A little tool to play with Windows security

mozillarecovery icon mozillarecovery

Recovers the master password of key3.db files, i.e. Thunderbird, Firefox

ncalc-edge icon ncalc-edge

A clone of NCalc. Latest source. Published to Nuget.org. version 1.4.3

nmap icon nmap

nmap - unofficial git fork

office-dde-payloads icon office-dde-payloads

Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.

oletools icon oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

pe-sieve icon pe-sieve

a small tool for investigating inline hooks (and other in-memory code patches)

portex icon portex

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

retouch icon retouch

RETouch is a windows application for deobfuscating and analyzing malicious scripts.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.