{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"MALVADA","owner":"reverseame","isFork":false,"description":"MALVADA: Malware Execution Traces Dataset generation. ","allTopics":["malware","malware-analysis","malware-research","malware-samples","malware-execution"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-06T09:53:29.858Z"}},{"type":"Public","name":"APOTHEOSIS","owner":"reverseame","isFork":false,"description":"A specialized implementation of the Hierarchical Navigable Small World (HNSW) data structure adapted for efficient nearest neighbor lookup of approximate matching hashes","allTopics":["python3","approximate-nearest-neighbor-search","approximate-matching","hnsw"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-02T08:34:47.161Z"}},{"type":"Public","name":"cape-hook-generator","owner":"reverseame","isFork":false,"description":"CAPEv2 (capemon) hook skeleton generator (hookdefs) for your malware analysis needs.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T06:32:23.788Z"}},{"type":"Public","name":"RAMPAGE","owner":"reverseame","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,3,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-17T20:04:46.849Z"}},{"type":"Public","name":"winapi-categories","owner":"reverseame","isFork":false,"description":"Windows API (WinAPI) functions and system calls with categories in JSON format, including arguments (SAL notation) and more. ","allTopics":["windows","winapi","syscalls","windows-api","system-calls","native-api","ntapi","windows-syscalls","windows-functions"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-11T14:33:42.703Z"}},{"type":"Public","name":"capemon","owner":"reverseame","isFork":true,"description":"capemon: CAPE's monitor","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":46,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T16:10:40.434Z"}},{"type":"Public","name":"winesap","owner":"reverseame","isFork":false,"description":"Volatility plugin to search for all Autostart Extensibility Points (AESPs)","allTopics":["python","malware-analysis","volatility","volatility-plugins","malware-persistence","autostar-extensibility-points","aesp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-16T11:51:57.380Z"}},{"type":"Public","name":"MOSTO-Modbus-simulator","owner":"reverseame","isFork":false,"description":"MOSTO is a SCADA network device simulator based on ModbusTCP communications. Based on Python3","allTopics":["simulator","modbus-tcp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":5,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-16T06:59:30.714Z"}},{"type":"Public","name":"processfuzzyhash","owner":"reverseame","isFork":false,"description":"Volatility plugin to calculate and compare Windows processes fuzzy hashes","allTopics":["python","dcfldd","volatility","ssdeep","tlsh","fuzzy-hashes","sdhash","volatility-plugins"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T15:01:57.022Z"}},{"type":"Public","name":"similarity-unrelocated-module","owner":"reverseame","isFork":false,"description":"Volatility plugin to yield and compare similarity digest of modules on execution.","allTopics":["python","sum","volatility","memory-forensics","volatility-plugins","approximate-matching","fuzzy-hash","similarity-digest"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-25T15:01:24.878Z"}},{"type":"Public","name":"windows-memory-extractor","owner":"reverseame","isFork":false,"description":"Tool to extract contents from the memory of Windows systems.","allTopics":["memory-forensics","windows"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-04T02:48:45.922Z"}},{"type":"Public","name":"EvalMe","owner":"reverseame","isFork":false,"description":"EvalMe: an evaluation and benchmarking tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-27T10:21:17.999Z"}},{"type":"Public","name":"pinVMShield","owner":"reverseame","isFork":false,"description":"A pintool for protecting a sandbox application of common anti-virtualmachine and anti-sandbox detection techniques","allTopics":["dbi","pintool","pin","cuckoo-sandbox","anti-sandbox","anti-vm","dynamic-binary-instrumentation"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:55:14.245Z"}},{"type":"Public","name":"Secure_Socket","owner":"reverseame","isFork":false,"description":"C++ Sockets implementing hybrid encryption","allTopics":["linux","hybrid-encryption","software-library"],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:43:06.567Z"}},{"type":"Public","name":"malscan","owner":"reverseame","isFork":false,"description":"Volatility plugin to detect malicious code thanks to ClamAV","allTopics":["python","clamav","malware-analysis","volatility","volatility-plugins"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:37:55.108Z"}},{"type":"Public","name":"sigcheck","owner":"reverseame","isFork":false,"description":"Volatility plugin to validate Authenticode-signed processes, either with embedded signature or catalog-signed","allTopics":["python","openssl","authenticode","volatility","sigcheck","volatility-plugins"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":17,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:37:21.459Z"}},{"type":"Public","name":"modex","owner":"reverseame","isFork":false,"description":"Volatility 3 plugins to extract a module as complete as possible","allTopics":["memory-forensics","volatility-plugins","volatility3"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:35:04.923Z"}},{"type":"Public","name":"rop3","owner":"reverseame","isFork":false,"description":"A tool to search for gadgets, operations, and ROP chains using a backtracking algorithm in a tree-like structure","allTopics":["windows","evaluation","rop","turing-completeness","rop-chain","automatic-exploit"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":14,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T05:33:47.722Z"}},{"type":"Public","name":"chiton","owner":"reverseame","isFork":false,"description":"Chiton is a Python library to exfiltrate data encapsulating the data into IoT protocol’s packets","allTopics":["python","mqtt","iot","coap","amqp","data-exfiltration","amqp1-0"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-12T16:44:32.237Z"}},{"type":"Public","name":"sum-plugin","owner":"reverseame","isFork":false,"description":"Volatility 2.6 plugin to undo modifications done by relocation process on modules","allTopics":["volatility","similarity-score","memory-forensics","volatility-plugins","approximate-matching"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-12T15:39:41.258Z"}},{"type":"Public","name":"instant-messaging-artifact-finder","owner":"reverseame","isFork":false,"description":"Tool to find memory artifacts present in instant messaging applications.","allTopics":["instant-messaging","telegram-desktop","memory-forensics"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":7,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-10T08:55:41.014Z"}},{"type":"Public","name":"asistencia-aula-EINA-telegram-bot","owner":"reverseame","isFork":false,"description":" Bot de Telegram para facilitar la entrada de datos de asistencia presencial en aulas de la EINA ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-04T08:35:02.783Z"}},{"type":"Public","name":"residentmem","owner":"reverseame","isFork":false,"description":"Volatility plugin to obtain the number of the resident memory pages per module (exe or dll) and per driver from a Windows memory dump.","allTopics":["python","volatility","memory-forensics","volatility-plugins"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-11T12:57:36.912Z"}},{"type":"Public","name":"dumd-mixer","owner":"reverseame","isFork":false,"description":"Dump Module Mixer (dumd-mixer) is a Python script to generate a module from the same module extracted from a collection of memory dumps.","allTopics":["python","volatility","memory-forensics","volatility-plugins"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-28T13:12:52.897Z"}},{"type":"Public","name":"openssl","owner":"reverseame","isFork":true,"description":"TLS/SSL and crypto library","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10011,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-21T03:46:53.609Z"}}],"repositoryCount":25,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"reverseame repositories"}