William Showalter's repositories
hdroot-bootkit-analysis
Supporting Files on my analysis of the malware designated hdroot.
revsync_ghidra
Synchronize Ghidra projects with IDA Pro and Binary Ninja through Redis
Spunk-KVStore-Client
Small class for interfacing with Splunk KV Stores. Requires Splunk Python SDK.
pocorgtfo-stripped
PDF only versions of POC or GTFO
CSAW-CTF-2015-Challenges
Work on the challenges I completed during the 2015 CSAW Qualifiers
DOTlog_iOS
iOS app for DOTlog Project.
Splunk_Honeynet_Challenge_5
Splunk App for solving the Honeynet Project: Challenge 5 practice.
revsync
realtime cross-tool collaborative reverse engineering
Language:PythonMIT000
volatility
An advanced memory forensics framework