omochi's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50840Issues:1029Issues:4846

PowerShell

PowerShell for every system!

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:40567Issues:1483Issues:559

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:14270Issues:279Issues:730

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11811Issues:780Issues:188

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7333Issues:172Issues:132

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7208Issues:309Issues:739

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4134Issues:351Issues:193

qira

QEMU Interactive Runtime Analyser

isometric-contributions

Browser extension for rendering an isometric pixel art version of your GitHub contribution graph.

Language:JavaScriptLicense:MITStargazers:3493Issues:48Issues:97

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2450Issues:197Issues:96

iceberg.vim

:antarctica: Bluish color scheme for Vim and Neovim

Language:Vim ScriptLicense:MITStargazers:2207Issues:25Issues:72

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1703Issues:81Issues:90

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:CLicense:GPL-2.0Stargazers:1651Issues:95Issues:96

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:1641Issues:87Issues:25

codebrowser

Woboq CodeBrowser

Language:C++License:NOASSERTIONStargazers:1092Issues:53Issues:78

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1027Issues:68Issues:81

hexo-theme-replica

:octocat:Github style replication for hexo theme

Language:HTMLLicense:MITStargazers:541Issues:5Issues:29

avclass

AVClass malware labeling tool

Language:PythonLicense:MITStargazers:459Issues:25Issues:27

WindowsDefenderTools

Tools for instrumenting Windows Defender's mpengine.dll

java-100practices

Java 100本ノック

MalShare-Toolkit

Set of tools for interacting with Malshare

MalConfScan-with-Cuckoo

Cuckoo Sandbox plugin for extracts configuration data of known malware

Language:PythonLicense:GPL-3.0Stargazers:135Issues:20Issues:1

packware

Effects of packers on machine-learning-based malware classifiers that use only static analysis

VxVault

Malware management program and tools

downloadImgsUsingTxt

画像URLが記載されているテキストファイルを読み取り画像をダウンロードするShellScript

Language:ShellStargazers:2Issues:1Issues:0

check-virus-total

To check files which was wrote in list and to make csv.

Language:PerlStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:3Issues:0