John Kim's repositories

Language:PythonStargazers:1Issues:0Issues:0

automate_ssdeep

Stores SSDEEP signatures into a group store, and allows you to compare to file(s).

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

drakvuf

DRAKVUF Black-box Binary Analysis

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

geopyspark

GeoTrellis for PySpark

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

laikaboss

Laika BOSS: Object Scanning System

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

loguru

Python logging made (stupidly) simple

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

MAP

Malcode Analyst Pack - suite of tools useful for malcode analysts, originally released through iDefense

Language:Visual BasicStargazers:0Issues:0Issues:0

markup

The code we use to render README.your_favorite_markup

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

memory-tools-setup

Up-to-date Memory Forensics Tools Setup Instructions

License:MITStargazers:0Issues:2Issues:0

msdn-plugin-ida

Imports MSDN documentation into IDA Pro

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

patool

patool is a portable command line archive file manager

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

python-bloomfilter

Scalable Bloom Filter implemented in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Royal_APT

Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:3Issues:0

yara_sig_tool

A tool to generate yara signatures from function blocks

Language:RubyStargazers:0Issues:2Issues:0