darienhuss / custombase
Encode or decode base64 or base32 using a custom alphabet
☆12Updated 6 years ago
Alternatives and similar repositories for custombase:
Users that are interested in custombase are comparing it to the libraries listed below
- Autopsy Module to analyze Registry Hives☆15Updated 3 years ago
- A Maltego transform for VirusTotal Submitter Information☆34Updated 5 years ago
- ☆22Updated 4 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- mod to myaut2exe decompiler☆14Updated 7 years ago
- ☆18Updated 4 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 months ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- Various snippets created during malware analysis☆22Updated 7 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 4 years ago
- Capture-Py is a malware analysis tool that makes a copy of any files deleted or modified in a given directory and sub-directories. It was…☆23Updated 7 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 5 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Toolkit to detected abnormal activities on a Windows machine.☆11Updated 9 years ago
- D-Scan project for office document analysis and generating flow diagram of macro in documents. For demo visit☆29Updated 5 months ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- Qakbot Registry Key Configuration Decryptor☆14Updated 3 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 8 years ago
- Short handy snippets from the @mwrlabs team☆20Updated 7 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 4 months ago
- My malware analysis code snippets☆27Updated last year
- Retrieve the IIS Application Pool Credentials. Relies on the WebAdministration PowerShell Module.☆14Updated 7 years ago
- API Tracker by Cysinfo Team☆22Updated 8 years ago
- Walking the PEB in VBA☆23Updated 5 years ago