Nhan Huynh (htnhan)

htnhan

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

Nhan Huynh's repositories

Language:PythonStargazers:2Issues:4Issues:0

boxstarter

Repeatable, reboot resilient windows environment installations made easy using Chocolatey packages

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

License:Apache-2.0Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

flare-dbg

flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

jitm

JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

python-idb

Pure Python parser and analyzer for IDA Pro database files (.idb).

License:Apache-2.0Stargazers:0Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

License:MITStargazers:0Issues:0Issues:0

rvmi

rVMI - A New Paradigm For Full System Analysis

License:GPL-2.0Stargazers:0Issues:0Issues:0

rvmi-qemu

QEMU with rVMI extensions

License:NOASSERTIONStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

squid-cache-extractor

Forensic artifact extraction from squid proxy cache and secondary log sources

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

zstd

Zstandard - Fast real-time compression algorithm

License:NOASSERTIONStargazers:0Issues:0Issues:0