Jeonghyun Joo (marienmare)

marienmare

Geek Repo

Company:S2W.inc

Location:127.0.0.1

Home Page:https://medium.com/s2wblog

Twitter:@marienmare

Github PK Tool:Github PK Tool

Jeonghyun Joo's repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

malwaretools

The repository contains tools to help you analyze malware and artifacts to automate and facilitate the analysis process.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

x64dbgScripts

A collection of x64dbg scripts. Feel free to submit a pull request to add your script.

Language:C++Stargazers:1Issues:0Issues:0
License:MITStargazers:0Issues:1Issues:0

attack_data

A repository of curated datasets from various attacks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

malware-analysis-reports

My publicly Malware analysis and Reverse engineering reports for Analyst.

License:GPL-3.0Stargazers:0Issues:1Issues:0

Breach-Report-Collection

A collection of companies that disclose adversary TTPs after they have been breached

Stargazers:0Issues:0Issues:0

ctf-awesome-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩

License:MITStargazers:0Issues:0Issues:0

flutter-spy

Explore, analyze, and gain valuable data & insights from reverse engineered Flutter apps.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

ifred

IDA command palette & more (Ctrl+Shift+P, Ctrl+P)

Language:C++Stargazers:0Issues:0Issues:0

karton-yara-tagger

File and analysis artifacts yara tagger for Karton framework

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

kr-redteam-playbook

오펜시브 시큐리티 TTP, 정보, 그리고 대응 방안을 분석하고 공유하는 프로젝트입니다. 정보보안 업계 종사자들과 학생들에게 도움이 되었으면 좋겠습니다.

Stargazers:0Issues:0Issues:0

logparser

A machine learning toolkit for log parsing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MachOView

MachOView fork

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

mwdb-core

Malware repository component for samples & static configuration with REST API interface.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

unravel

unRavel: Machine Learning Assisted RDP Bitmap Cache Forensics Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UTM-Snapshot-Manager

A companion app for UTM to manage snapshots for existing virtual machines.

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0