jeremy (jeremyng123)

jeremyng123

Geek Repo

Location:Singapore

Github PK Tool:Github PK Tool

jeremy's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:91532Issues:923Issues:378

github-profile-readme-generator

🚀 Generate GitHub profile README easily with the latest add-ons like visitors count, GitHub stats, etc using minimal UI.

Language:JavaScriptLicense:Apache-2.0Stargazers:20896Issues:92Issues:379

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:10083Issues:179Issues:5466

adminjs

AdminJS is an admin panel for apps written in node.js

Language:TypeScriptLicense:MITStargazers:8117Issues:62Issues:1156

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7124Issues:170Issues:132

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6448Issues:131Issues:225

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6254Issues:231Issues:415

opencti

Open Cyber Threat Intelligence Platform

Language:TypeScriptLicense:NOASSERTIONStargazers:5415Issues:133Issues:4901

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3420Issues:141Issues:364

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

msdt-follina

Codebase to generate an msdt-follina payload

iris-web

Collaborative Incident Response platform

Language:JavaScriptLicense:LGPL-3.0Stargazers:1014Issues:27Issues:356

IDR

Interactive Delphi Reconstructor

Language:C++License:MITStargazers:931Issues:83Issues:87

lumen

A private Lumina server for IDA Pro

Language:RustLicense:MITStargazers:890Issues:33Issues:41

Malware-analysis-and-Reverse-engineering

Some of my publicly available Malware analysis and Reverse engineering.

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Huan

Encrypted PE Loader Generator

TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:418Issues:22Issues:10

sift-cli

CLI tool to manage a SIFT Install

Language:JavaScriptLicense:MITStargazers:417Issues:39Issues:0

VMUnprotect.Dumper

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

Language:C#License:MITStargazers:308Issues:19Issues:5

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

mlget

A golang CLI tool to download malware from a variety of sources.

pyc2bytecode

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)

impfuzzy

Fuzzy Hash calculated from import API of PE files

Language:PythonLicense:GPL-2.0Stargazers:87Issues:13Issues:6

ecma-335

Markdown version of ECMA-335: Common Language Infrastructure (CLI). Work in progress (approx. 99% complete). Collaboration welcome!

rust-re-tour

A tour of what some Rust language features look like after compilation.

Language:RustLicense:GPL-3.0Stargazers:33Issues:1Issues:0

FollinaScanner

A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)

Language:GoLicense:MITStargazers:24Issues:2Issues:0

docker-misp

A production ready Dockered MISP

Language:ShellLicense:GPL-3.0Stargazers:24Issues:4Issues:0