jbremer / jsunpckLinks
Javascript Unpacker and Simplifier
☆41Updated 7 years ago
Alternatives and similar repositories for jsunpck
Users that are interested in jsunpck are comparing it to the libraries listed below
Sorting:
- Recursively searches a directory for any file containing a specified string☆46Updated 10 years ago
- Truehunter☆31Updated 4 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆12Updated 3 years ago
- A GUI-based tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocol…☆31Updated 11 years ago
- r2yara - Module for Yara using radare2 information☆36Updated 2 years ago
- Some exploits for ZeroNights 0x03☆36Updated 10 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)☆14Updated 8 years ago
- Transparent proxy that decrypts SSL traffic and prints out IRC messages.☆77Updated 12 years ago
- unbox - Unpack and Decompile the $h*! out of things☆46Updated 7 years ago
- Extract unencrypted SSH keys from pageant memory dump☆15Updated 10 years ago
- Vulnerability Reports by Aleph Research☆35Updated last year
- Just a collection of scripts☆40Updated 5 years ago
- Script to parse first load time for Shell Extensions loaded by user. Also enumerates all loaded Shell Extensions that are only installed …☆21Updated 10 years ago
- An ELF parasite command injector.☆34Updated 7 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 8 years ago
- recover deleted information from sqlite files.☆62Updated 9 years ago
- Proof-of-concept malware programs. For educational purpose only.☆24Updated 9 years ago
- A python script for obfuscating wireless networks☆79Updated 8 years ago
- Reference implementation and job creation tool for cracking DES using the crack.sh service☆22Updated 8 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 6 years ago
- Python Application to Reverse Freezing☆36Updated 9 years ago
- Dockerised Version of Frida☆21Updated 2 years ago
- Man in the Middle SOCKS Proxy for JAVA☆36Updated 12 years ago
- A short and small memory forensics helper.☆52Updated 7 years ago
- Some NSE scripts to search information from routers☆35Updated 9 years ago
- Check All APK's -- scripts for checking your phone for malware☆30Updated 8 years ago
- Openssh backdoor found with a ssh honeypot☆27Updated 9 years ago
- Collection of single use scripts I worte for windows forensics☆27Updated 13 years ago
- Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.☆105Updated 10 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago