Skip to content
@hatching

Hatching

Partners in Malware Analysis.

Popular repositories Loading

  1. vmcloak vmcloak Public

    Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

    Python 478 118

  2. httpreplay httpreplay Public

    Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.

    Python 94 35

  3. sflock sflock Public

    Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

    Python 81 48

  4. triage triage Public

    Hatching Triage public command-line utility and API library.

    Go 62 22

  5. roach roach Public

    Cockroach is your primitive & immortal swiss army knife.

    Python 46 20

  6. tracy tracy Public

    Forked from MerlijnWajer/tracy

    tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net

    C 31 13

Repositories

Showing 10 of 17 repositories
  • vmcloak Public

    Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.

    hatching/vmcloak’s past year of commit activity
    Python 478 118 60 4 Updated May 14, 2024
  • tracy Public Forked from MerlijnWajer/tracy

    tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net

    hatching/tracy’s past year of commit activity
    C 31 WTFPL 27 0 1 Updated Mar 4, 2024
  • sflock Public

    Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

    hatching/sflock’s past year of commit activity
    Python 81 48 13 1 Updated Dec 5, 2023
  • triage Public

    Hatching Triage public command-line utility and API library.

    hatching/triage’s past year of commit activity
    Go 62 BSD-3-Clause 22 2 1 Updated Oct 9, 2023
  • content Public Forked from demisto/content

    Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

    hatching/content’s past year of commit activity
    Python 2 MIT 1,628 0 22 Updated Apr 18, 2023
  • cuckoo-ekhunting Public

    Cuckoo Sandbox tailored for the Exploit Kit Hunting project.

    hatching/cuckoo-ekhunting’s past year of commit activity
    JavaScript 11 3 0 19 Updated Dec 8, 2022
  • peepdf Public Forked from jesparza/peepdf

    Powerful Python tool to analyze PDF documents

    hatching/peepdf’s past year of commit activity
    Python 25 GPL-3.0 245 0 3 Updated May 15, 2022
  • egghatch Public

    Shellcode identification & formatting.

    hatching/egghatch’s past year of commit activity
    Python 8 6 0 3 Updated Apr 27, 2022
  • ssdeep Public

    ssdeep implementation in Golang

    hatching/ssdeep’s past year of commit activity
    Go 6 0 0 0 Updated Mar 31, 2022
  • httpreplay Public

    Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.

    hatching/httpreplay’s past year of commit activity
    Python 94 35 5 0 Updated Dec 8, 2021

Most used topics

Loading…