Skip to content
@GDATAAdvancedAnalytics

G DATA Advanced Analytics

Popular repositories Loading

  1. r2graphity r2graphity Public

    Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators

    Python 31 19

  2. bindifflib bindifflib Public

    Automated library compilation and PDB annotation with CMake and IDA Pro

    CMake 20 1

  3. winreg-tasks winreg-tasks Public

    Go 16 3

  4. IDA-Python IDA-Python Public

    Python 9

  5. fortigategate fortigategate Public

    C 7 3

  6. Qiliot Qiliot Public

    An environment developed for the emulation of destructive IoT malware based on Qiling.

    Python 5

Repositories

Showing 10 of 32 repositories
  • Suricata-C2 Public

    Suricata Rules to detect suspicious behavior or C2.

    GDATAAdvancedAnalytics/Suricata-C2’s past year of commit activity
    0 MIT 0 0 0 Updated Dec 6, 2024
  • Qiliot Public

    An environment developed for the emulation of destructive IoT malware based on Qiling.

    GDATAAdvancedAnalytics/Qiliot’s past year of commit activity
    Python 5 0 0 0 Updated Oct 14, 2024
  • iris-client Public Forked from dfir-iris/iris-client

    Python client for DFIR-IRIS

    GDATAAdvancedAnalytics/iris-client’s past year of commit activity
    Python 0 LGPL-3.0 10 0 0 Updated Sep 3, 2024
  • FortilogDecoder Public

    Script to decode Fortinet binary firewall logs.

    GDATAAdvancedAnalytics/FortilogDecoder’s past year of commit activity
    Python 3 1 0 0 Updated Aug 30, 2024
  • Kuiper Public Forked from DFIRKuiper/Kuiper

    Digital Forensics Investigation Platform

    GDATAAdvancedAnalytics/Kuiper’s past year of commit activity
    JavaScript 1 117 0 0 Updated Jul 17, 2024
  • fortigategate Public
    GDATAAdvancedAnalytics/fortigategate’s past year of commit activity
    C 7 3 0 0 Updated Jun 13, 2024
  • CAPEv2 Public Forked from kevoreilly/CAPEv2

    Malware Configuration And Payload Extraction

    GDATAAdvancedAnalytics/CAPEv2’s past year of commit activity
    Python 0 447 0 0 Updated Apr 3, 2024
  • capemon Public Forked from kevoreilly/capemon

    capemon: CAPE's monitor

    GDATAAdvancedAnalytics/capemon’s past year of commit activity
    C 0 GPL-3.0 49 0 0 Updated Mar 22, 2024
  • VMDK-Dumper Public

    Transforms incomplete sparse VMDK images into a raw image.

    GDATAAdvancedAnalytics/VMDK-Dumper’s past year of commit activity
    C 1 0 0 0 Updated Feb 29, 2024
  • deobshell Public Forked from thewhiteninja/deobshell

    Powershell script deobfuscation using AST in Python

    GDATAAdvancedAnalytics/deobshell’s past year of commit activity
    Python 0 MIT 17 0 0 Updated Nov 23, 2023

Top languages

Loading…

Most used topics

Loading…