Jeremy Humble's repositories

Unpackers-and-Config-Extractors

Statically unpack various crypters and packers

Language:CStargazers:6Issues:4Issues:0

ghidra_scripts

Ghidra Scripts

Language:PythonStargazers:1Issues:2Issues:0

Kixtart-Detokenizer

Decrypt and detokenize kixtart scripts

Language:PythonStargazers:1Issues:1Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:0Issues:1Issues:0

cuckoo-modified

Modified edition of cuckoo

Language:PythonStargazers:0Issues:0Issues:0

gogw

A fast port forwarding or reverse forwarding tool over HTTP1.0/HTTP1.1

Language:GoStargazers:0Issues:0Issues:0

memorpy

Python library using ctypes to search/edit windows / linux / macOS / SunOS programs memory

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MindControl-POC-fork

Original was deleted before I could officially fork it

Language:CStargazers:0Issues:0Issues:0

psutil

A cross-platform process and system utilities module for Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RussianPanda_tools

Minor updates so the extractor works on memory dumps

Stargazers:0Issues:0Issues:0

sigmaker

Autogenerate YARA rules from collections of similar files

Language:PythonStargazers:0Issues:0Issues:0

suffix-tree

Modified to be non-recursive. A Generalized Suffix Tree for any Python iterable using Ukkonen's algorithm, with Lowest Common Ancestor retrieval.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language:PythonStargazers:0Issues:0Issues:0

yara-scanner

yara-scanner

Language:PythonStargazers:0Issues:1Issues:1

yara_scanner

A Python wrapper library for libyara and a local server for fully utilizing the CPUs of the system to scan with yara...with additional capabilities.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0