Pinned Repositories
cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
cuckoo-modified
Modified edition of cuckoo
documentation
ghidra_scripts
Ghidra Scripts
gogw
A fast port forwarding or reverse forwarding tool over HTTP1.0/HTTP1.1
jhumble.github.io
test website
Kixtart-Detokenizer
Decrypt and detokenize kixtart scripts
memorpy
Python library using ctypes to search/edit windows / linux / macOS / SunOS programs memory
MindControl-POC-fork
Original was deleted before I could officially fork it
Unpackers-and-Config-Extractors
Statically unpack various crypters and packers
jhumble's Repositories
jhumble/Unpackers-and-Config-Extractors
Statically unpack various crypters and packers
jhumble/documentation
jhumble/ghidra_scripts
Ghidra Scripts
jhumble/Kixtart-Detokenizer
Decrypt and detokenize kixtart scripts
jhumble/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
jhumble/cuckoo-modified
Modified edition of cuckoo
jhumble/gogw
A fast port forwarding or reverse forwarding tool over HTTP1.0/HTTP1.1
jhumble/jhumble.github.io
test website
jhumble/memorpy
Python library using ctypes to search/edit windows / linux / macOS / SunOS programs memory
jhumble/MindControl-POC-fork
Original was deleted before I could officially fork it
jhumble/psutil
A cross-platform process and system utilities module for Python
jhumble/qiling
Qiling Advanced Binary Emulation framework
jhumble/speakeasy
Windows kernel and user mode emulation.
jhumble/RussianPanda_tools
Minor updates so the extractor works on memory dumps
jhumble/sigmaker
Autogenerate YARA rules from collections of similar files
jhumble/suffix-tree
Modified to be non-recursive. A Generalized Suffix Tree for any Python iterable using Ukkonen's algorithm, with Lowest Common Ancestor retrieval.
jhumble/test
test
jhumble/TonyDuran.github.io
Github page site
jhumble/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
jhumble/yara-scanner
yara-scanner
jhumble/yara_scanner
A Python wrapper library for libyara and a local server for fully utilizing the CPUs of the system to scan with yara...with additional capabilities.