Skip to content
View you0708's full-sized avatar

Organizations

@YOKARO-MON

Block or report you0708

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

a web browser extension that gives you control over cross-site requests. Available for XUL/XPCOM-based browsers.

TypeScript 251 35 Updated Nov 2, 2022

JPCERT/CC public YARA rules repository

YARA 110 10 Updated Nov 14, 2025

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 51,759 2,292 Updated Nov 1, 2025

A collaborative, multi-platform, red teaming framework

JavaScript 4,139 545 Updated Nov 26, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,918 665 Updated Sep 6, 2025

Cuckoo Sandbox の自動ビルドスクリプトです。

Shell 4 3 Updated Feb 4, 2020

A VBA parser and emulation engine to analyze malicious macros.

Python 1,115 191 Updated Jul 10, 2024

Multi-user server for Jupyter notebooks

Python 8,187 2,095 Updated Nov 26, 2025

Challenges for Binary Exploitation Workshop

C 626 106 Updated Oct 2, 2022

.NET debugger and assembly editor

C# 28,599 5,417 Updated Dec 20, 2020

Decryptor for the TeslaCrypt malware

Python 178 36 Updated Dec 28, 2017

Java decompiler, assembler, and disassembler

Rust 2,155 232 Updated Jun 2, 2025

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,892 457 Updated Oct 23, 2020

An IDA Pro Plugin for embedding an IPython Kernel

Jupyter Notebook 251 47 Updated Jul 13, 2019

Beta Bot reverse engineering work

Python 16 6 Updated Oct 8, 2014

FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis

Python 162 22 Updated Dec 15, 2024

Noriben - Portable, Simple, Malware Analysis Sandbox

Python 1,205 228 Updated Aug 7, 2025