JannisKirschner / Cutter-Yara-PluginLinks
Apply YARA rules to your Cutter projects.
☆16Updated 5 years ago
Alternatives and similar repositories for Cutter-Yara-Plugin
Users that are interested in Cutter-Yara-Plugin are comparing it to the libraries listed below
Sorting:
- ssdeep cluster analysis for malware files☆30Updated 5 years ago
- Win32k Elevation of Privilege Poc☆1Updated 6 years ago
- ☆50Updated 5 years ago
- ☆20Updated 5 years ago
- ☆16Updated 4 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 8 years ago
- Quantum Insert Backdoor POC☆11Updated 8 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- ☆18Updated 4 years ago
- ☆36Updated 5 years ago
- ☆17Updated 4 years ago
- Green shellcode challenge tools☆22Updated 6 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆37Updated 6 years ago
- PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)☆40Updated 5 years ago
- Flare-On solutions☆36Updated 5 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆23Updated 5 years ago
- BlazeFox Exploit☆18Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated last year
- ☆18Updated 5 years ago
- ☆13Updated 5 years ago
- My conference presentations and publications☆26Updated 3 years ago
- ☆13Updated 4 years ago
- ☆24Updated 5 years ago
- ACTIVELabs Security Advisories☆23Updated 4 years ago
- ☆12Updated 4 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago