Pinned Repositories
ansible-cuckoo-virtualbox
Ansible role to deploy a Cuckoo sandbox host, which uses VirtualBox VMs as machinery
BA-Dokumentation-Template
Ein Repository mit einer Vorlage um die Bachelorarbeit an der Hochschule Luzern in LaTeX zu schreiben.
bazaarShopper
A script for downloading malware samples from MalwareBazaar.
cuckooautoinstall
Auto Installer Script for Cuckoo Sandbox
dumpulator
An easy-to-use library for emulating code in minidump files.
ghidra-dark
Dark theme installer for Ghidra
keymap-editor
Open-Source-YARA-rules
YARA Rules I come across on the internet
refinery
High Octane Triage Analysis
unicorn_testing
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
N0t0r10usr3l1c's Repositories
N0t0r10usr3l1c/ansible-cuckoo-virtualbox
Ansible role to deploy a Cuckoo sandbox host, which uses VirtualBox VMs as machinery
N0t0r10usr3l1c/BA-Dokumentation-Template
Ein Repository mit einer Vorlage um die Bachelorarbeit an der Hochschule Luzern in LaTeX zu schreiben.
N0t0r10usr3l1c/bazaarShopper
A script for downloading malware samples from MalwareBazaar.
N0t0r10usr3l1c/cuckooautoinstall
Auto Installer Script for Cuckoo Sandbox
N0t0r10usr3l1c/dumpulator
An easy-to-use library for emulating code in minidump files.
N0t0r10usr3l1c/ghidra-dark
Dark theme installer for Ghidra
N0t0r10usr3l1c/keymap-editor
N0t0r10usr3l1c/Open-Source-YARA-rules
YARA Rules I come across on the internet
N0t0r10usr3l1c/refinery
High Octane Triage Analysis
N0t0r10usr3l1c/unicorn_testing
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
N0t0r10usr3l1c/Unit42_public_tools
malware RE stuff from Unit42
N0t0r10usr3l1c/yara-rules-public
A set of public Yara rules
N0t0r10usr3l1c/YaraRules
Repository of yara rules
N0t0r10usr3l1c/yarGen
yarGen is a generator for YARA rules
N0t0r10usr3l1c/zmk-config-ckp
zmk-config for the polarity works ckp keyboard seties