-
revsync_ghidra Public
Synchronize Ghidra projects with IDA Pro and Binary Ninja through Redis
-
-
revsync Public
Forked from lunixbochs/revsyncrealtime cross-tool collaborative reverse engineering
Python MIT License UpdatedMay 14, 2020 -
-
-
hdroot-bootkit-analysis Public
Supporting Files on my analysis of the malware designated hdroot.
-
volatility Public
Forked from volatilityfoundation/volatilityAn advanced memory forensics framework
Python GNU General Public License v2.0 UpdatedApr 19, 2016 -
profiles Public
Forked from volatilityfoundation/profilesVolatility profiles for Linux and Mac OS X
UpdatedApr 19, 2016 -
CSAW-CTF-2015-Challenges Public
Work on the challenges I completed during the 2015 CSAW Qualifiers
-
Spunk-KVStore-Client Public
Small class for interfacing with Splunk KV Stores. Requires Splunk Python SDK.
-
Splunk_Honeynet_Challenge_5 Public
Splunk App for solving the Honeynet Project: Challenge 5 practice.
-
-
PCAPTotal Public
Extracts files from PCAPs and checks them against VirusTotal.com