Skip to content
View kingking888's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report kingking888

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

6 stars written in YARA
Clear filter

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

YARA 2,073 296 Updated Nov 19, 2024

All-in-One malware analysis tool.

YARA 1,325 186 Updated Nov 22, 2024

Scripts for the Ghidra software reverse engineering suite.

YARA 1,038 100 Updated Oct 7, 2020

EarthWorm/Termite 停止更新

YARA 156 177 Updated Jan 26, 2021

This tool maps a file's behavior on MITRE ATT&CK matrix.

YARA 57 13 Updated Mar 4, 2020

### A security tool for enterprise terminal management that named Hephaestus

YARA 42 18 Updated Apr 14, 2024