Pinned Repositories
automate_ssdeep
Stores SSDEEP signatures into a group store, and allows you to compare to file(s).
drakvuf
DRAKVUF Black-box Binary Analysis
drakvuf-sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
efiXplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
flare-ida
IDA Pro utilities from FLARE team
Fuzzer-V
geopyspark
GeoTrellis for PySpark
HyperHide
Hypervisor based anti anti debug plugin for x64dbg
ladyadas
lab00
laikaboss
Laika BOSS: Object Scanning System
82d28a's Repositories
82d28a/ladyadas
lab00
82d28a/automate_ssdeep
Stores SSDEEP signatures into a group store, and allows you to compare to file(s).
82d28a/drakvuf
DRAKVUF Black-box Binary Analysis
82d28a/drakvuf-sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
82d28a/efiXplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
82d28a/flare-ida
IDA Pro utilities from FLARE team
82d28a/Fuzzer-V
82d28a/geopyspark
GeoTrellis for PySpark
82d28a/HyperHide
Hypervisor based anti anti debug plugin for x64dbg
82d28a/laikaboss
Laika BOSS: Object Scanning System
82d28a/loguru
Python logging made (stupidly) simple
82d28a/MAP
Malcode Analyst Pack - suite of tools useful for malcode analysts, originally released through iDefense
82d28a/markup
The code we use to render README.your_favorite_markup
82d28a/memory-tools-setup
Up-to-date Memory Forensics Tools Setup Instructions
82d28a/msdn-plugin-ida
Imports MSDN documentation into IDA Pro
82d28a/noos-i
82d28a/patool
patool is a portable command line archive file manager
82d28a/plaso
Super timeline all the things
82d28a/python-bloomfilter
Scalable Bloom Filter implemented in Python
82d28a/Royal_APT
Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research
82d28a/SAFTE
82d28a/sigma
Generic Signature Format for SIEM Systems
82d28a/Summarize-Nessus-XML
82d28a/yara_sig_tool
A tool to generate yara signatures from function blocks