gleeda (Jamie Levy) (gleeda)

gleeda

Geek Repo

Company:@volatilityfoundation @huntresslabs

Home Page:http://gleeda.blogspot.com/

Twitter:@gleeda

Github PK Tool:Github PK Tool


Organizations
huntresslabs
volatilityfoundation

gleeda (Jamie Levy)'s repositories

memtriage

Allows you to quickly query a Windows machine for RAM artifacts

misc-scripts

misc scripts

Language:PythonStargazers:35Issues:6Issues:0

BoomBox

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

Language:PowerShellLicense:MPL-2.0Stargazers:2Issues:0Issues:0

openpyxl

clone of openpyxl

Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

RDP-Replay

Replay RDP traffic from PCAP

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:1Issues:1Issues:0

virtual-reality

Stealthy backdoor for Windows operating systems

Language:CLicense:MITStargazers:1Issues:1Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

block-parser

Parser for Windows PowerShell script block logs

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Content-IRPowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

Language:C#License:MITStargazers:0Issues:0Issues:0

distorm

Powerful Disassembler Library For x86/AMD64

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:1Issues:0

osx-vm-templates

macOS templates for Packer and VeeWee.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

python-pachyderm

Python client for Pachyderm

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

ssh-chat

Chat over SSH.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

syncthing

Open Source Continuous File Synchronization

Language:GoLicense:MPL-2.0Stargazers:0Issues:1Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

WSL2-Linux-Kernel

The source for the Linux kernel used in Windows Subsystem for Linux 2 (WSL2)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0