Youngjun (youngjun-chang)

youngjun-chang

Geek Repo

Company:NSHC

Location:South Korea

Github PK Tool:Github PK Tool

Youngjun's repositories

mre

《마스터링 리버스 엔지니어링》 예제 코드

License:MITStargazers:0Issues:0Issues:0

BlockList-Malware

Making Blocklists/blacklists with data from AlienVault Threat Exchange. CC0 1.0 Universal

Stargazers:0Issues:0Issues:0

mordor

Re-play Adversarial Techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

pafish

Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DiskCryptor

A fork of the DiskCryptor full disk encryption tool

Stargazers:0Issues:0Issues:0

nsrllookup

Checks with NSRL RDS servers looking for for hash matches

License:ISCStargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BinKit

Binary Code Similarity Analysis (BCSA) Benchmark

License:MITStargazers:0Issues:0Issues:0

TikNib

Binary Code Similarity Analysis (BCSA) Tool

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

License:UnlicenseStargazers:0Issues:0Issues:0

Sooty

The SOC Analysts all-in-one CLI tool to automate and speed up workflow.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

License:AGPL-3.0Stargazers:0Issues:0Issues:0

capa-explorer

capa explorer for Cutter.

License:Apache-2.0Stargazers:0Issues:0Issues:0

thunderstorm-collector

THOR Thunderstorm Collectors

Stargazers:0Issues:0Issues:0

Maryam

Maryam : Open-source Intelligence(OSINT) Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0

misp-training-environment

Setting up a training environment for MISP

Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to download and send samples to main online sandboxes.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sark

IDAPython Made Easy

License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

capa-rules

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

mitaka

A browser extension for OSINT search

License:MITStargazers:0Issues:0Issues:0

yara-signator

Automatic YARA rule generation for Malpedia

License:Apache-2.0Stargazers:0Issues:0Issues:0