idaholab / EMVLinks
Exploit, Malware and Vulnerability Scoring Application
☆15Updated 2 years ago
Alternatives and similar repositories for EMV
Users that are interested in EMV are comparing it to the libraries listed below
Sorting:
- Remote / Onsite Security Assessment Jumpkit☆39Updated 2 years ago
- Polyglot detector☆23Updated 7 months ago
- PowerShell script for hardening GE digital CIMPLICITY servers☆23Updated 4 years ago
- Carving tool based in Radare2 & Yara☆17Updated 7 years ago
- Universal Radio Hacker: investigate wireless protocols like a boss 📡 😎☆17Updated 6 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated last year
- The Purpose of this research tool is to provide a Python client into RiskIQ API services.☆22Updated 4 years ago
- BOF (Boiboite Opener Framework) is a testing framework for industrial protocols implementations and devices.☆51Updated 11 months ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆41Updated 2 years ago
- Public repository for Red Canary Research☆38Updated 5 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 6 years ago
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆40Updated 7 months ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆19Updated 4 years ago
- This repository has been archived in favor of https://github.com/idaholab/Malcolm-Test-Artifacts☆37Updated last year
- ☆22Updated 5 years ago
- ☆37Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 9 years ago
- A script to assist in processing forensic RAM captures for malware triage☆26Updated 4 years ago
- Visual Studio Code extension for MITRE ATT&CK☆55Updated last year
- ☆11Updated 5 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 3 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- Presentation Slides and Resources☆16Updated last year
- Forensics triage tool relying on Volatility and Foremost☆25Updated 2 years ago
- A Spicy protocol analyzer for WireGuard☆29Updated 5 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆59Updated 7 years ago
- Static Token And Credential Scanner☆95Updated 2 years ago
- RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.☆10Updated 5 years ago