airbus-seclab / rebusLinks
REbus facilitates the coupling of existing tools that perform specific tasks, where one's output will be used as the input of others.
☆25Updated 4 years ago
Alternatives and similar repositories for rebus
Users that are interested in rebus are comparing it to the libraries listed below
Sorting:
- Metasploit pattern generator in Python, modified to be used as a function☆23Updated 10 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- Automatically exported from code.google.com/p/burp-extensions☆30Updated 5 years ago
- Configuration security audit framework☆23Updated 9 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- An automated collection and analysis of malware from my honeypots.☆25Updated 7 years ago
- ksfinder - Retrieve exported kernel symbols from physical memory dumps☆44Updated 8 years ago
- POLAR☆73Updated 6 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆41Updated 8 years ago
- IRMA ansible☆24Updated 8 years ago
- Malware analysis using Docker project☆25Updated 9 years ago
- ☆26Updated 8 years ago
- Identify botnet panels with Ensembled Decision Trees☆18Updated 8 years ago
- ☆46Updated 8 years ago
- ☆24Updated 9 years ago
- Memory forensics of virtualization environments☆46Updated 10 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago
- Script to perform Linux Memory Diff Analysis Using Volatility☆24Updated 9 years ago
- A small wriiteup and a PoC tool about how to use SO_REUSADDR for firewall evasion☆26Updated 9 years ago
- Data Exfiltration and Command Execution via AAAA Records☆67Updated 8 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆74Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Tools for reverse engineering the Utimaco Firmware☆44Updated 8 years ago
- Collection of scripts for radare2☆28Updated 6 years ago
- Certificate Expiration Monitor script☆27Updated 6 years ago
- A tool to retrieve malware directly from the source for security researchers.☆39Updated 8 years ago