JannisKirschner / Cutter-Yara-Plugin
Apply YARA rules to your Cutter projects.
☆16Updated 5 years ago
Alternatives and similar repositories for Cutter-Yara-Plugin:
Users that are interested in Cutter-Yara-Plugin are comparing it to the libraries listed below
- ☆16Updated 3 years ago
- ☆20Updated 5 years ago
- ☆18Updated 4 years ago
- ☆17Updated 4 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- ☆27Updated 5 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- Super IOCTL Basic Fuzzer☆15Updated 5 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- ☆13Updated 4 years ago
- ☆50Updated 5 years ago
- ☆24Updated 5 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 11 months ago
- ☆47Updated 5 years ago
- ☆18Updated 4 years ago
- ssdeep cluster analysis for malware files☆30Updated 4 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- ☆24Updated 3 years ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆27Updated 3 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- ☆13Updated 5 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- ☆36Updated 5 years ago
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆22Updated 3 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year