eurecom-s3 / x-ray-tlsLinks
Generic and transparent TLS inspection for local programs
☆25Updated last year
Alternatives and similar repositories for x-ray-tls
Users that are interested in x-ray-tls are comparing it to the libraries listed below
Sorting:
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆43Updated last year
- ☆50Updated 3 years ago
- ☆58Updated last year
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 11 months ago
- Repository of vulnerabilities disclosed by ESET☆29Updated 3 years ago
- This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.☆36Updated 5 years ago
- Winbindex bot to pull in binaries for specific releases☆48Updated 2 years ago
- Symantec EDR Internals☆29Updated 4 years ago
- ☆85Updated 5 months ago
- PoC code and tools for Black Hat USA 2024☆24Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆21Updated last year
- Vovk is framework of tools that include a WinDbg extension that generates in-depth YARA rules for malware.☆24Updated last year
- MuddyWater C2 framework research☆12Updated 2 years ago
- Powershell script deobfuscation using AST in Python☆72Updated 4 months ago
- PackGenome: Automatically Generating Robust YARA Rules for Accurate Malware Packer Detection☆28Updated 2 years ago
- ☆26Updated 2 years ago
- A Multi-Threaded PE Export Collection Utility☆14Updated 2 years ago
- Embed an executable as a PE resource, drops and launches it in runtime.☆64Updated 4 years ago
- Use YARA rules on Time Travel Debugging traces☆96Updated 2 years ago
- Vulnerability analysis and proof of concepts☆37Updated 2 years ago
- Provides a multi-platform Graphical User Interface for hashlookup☆12Updated last year
- Script to chain search parameters for MalwareBazaar☆12Updated last year
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆62Updated 2 years ago
- Maco - Malware config extractor framework☆41Updated 2 weeks ago
- Windows (ShadowMove) Socket Duplication☆87Updated 5 years ago
- Alternative YARA scanning engine☆73Updated 3 years ago
- Analysis of syscall sequence pattern from exploit codes for advanced system call sequence filtering for enhanced container security☆16Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆29Updated 3 years ago
- Extract data of TTD trace file to a minidump☆31Updated 2 years ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆68Updated 2 years ago