intel / Resilient-ML-Research-Platform
☆78Updated 2 years ago
Alternatives and similar repositories for Resilient-ML-Research-Platform:
Users that are interested in Resilient-ML-Research-Platform are comparing it to the libraries listed below
- Android Automation Tool☆20Updated 6 years ago
- ☆49Updated 9 years ago
- ANWI - All New Wireless IDS☆28Updated 6 years ago
- A Python, client/server, mutation-based file fuzzer that uses PyDBG to monitor the target application. Check out the README for full deta…☆53Updated 8 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 6 months ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆107Updated 2 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- Slides, papers, etc☆31Updated 10 months ago
- malware-traffic-analysis.net PCAPs repository.☆35Updated 8 years ago
- ☆42Updated 2 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Aktaion: Open Source ML tool and data samples for Exploit and Phishing Research☆142Updated 5 years ago
- A tool for malicious behavior detection in IoT devices☆76Updated 6 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- Pre-OS microcode updater☆43Updated 6 years ago
- Snort rules☆35Updated 6 years ago
- A sample IoT bot origin from Mirai☆20Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- Source Code Intelligence☆30Updated 7 years ago
- A web-based tool to assist the work of the intuitive threat analysts.☆112Updated 5 years ago
- Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multipl…☆72Updated 3 years ago
- A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").☆51Updated 9 years ago
- Test CVE-2018-0296 and extract usernames☆107Updated 6 years ago
- Machine Learning for Cyber Security☆27Updated 7 years ago
- Cisco IOS SNMP RCE PoC☆245Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Automatically exported from code.google.com/p/plcscan☆57Updated 9 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago