Pinned Repositories
AndroidMalware
Android Malware Dataset
fcatalog_server
Functions Catalog
findcrypt-yara
IDA pro plugin to find crypto constants (and more)
FIRST-server
flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
ghidra
Ghidra is a software reverse engineering (SRE) framework
IDACyber
Data Visualization Plugin for IDA Pro
NetatmoExploit
Netatmo vulnerability to recover WiFi SSID and passwords in clear saved on the device
python-idb
Pure Python parser and analyzer for IDA Pro database files (.idb).
YaYaGen
Yet Another YARA rule Generator
jimmy-sonny's Repositories
jimmy-sonny/YaYaGen
Yet Another YARA rule Generator
jimmy-sonny/AndroidMalware
Android Malware Dataset
jimmy-sonny/fcatalog_server
Functions Catalog
jimmy-sonny/findcrypt-yara
IDA pro plugin to find crypto constants (and more)
jimmy-sonny/FIRST-server
jimmy-sonny/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
jimmy-sonny/ghidra
Ghidra is a software reverse engineering (SRE) framework
jimmy-sonny/IDACyber
Data Visualization Plugin for IDA Pro
jimmy-sonny/NetatmoExploit
Netatmo vulnerability to recover WiFi SSID and passwords in clear saved on the device
jimmy-sonny/python-idb
Pure Python parser and analyzer for IDA Pro database files (.idb).
jimmy-sonny/windows-vs-linux-loader-architecture
Side-by-side comparison of the Windows and Linux (GNU) Loaders
jimmy-sonny/yara-python
The Python interface for YARA