jbremer / jsunpckLinks
Javascript Unpacker and Simplifier
β41Updated 7 years ago
Alternatives and similar repositories for jsunpck
Users that are interested in jsunpck are comparing it to the libraries listed below
Sorting:
- Truehunterβ31Updated 4 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles π₯ (For Research Only)β14Updated 8 years ago
- Recursively searches a directory for any file containing a specified stringβ46Updated 10 years ago
- Some exploits for ZeroNights 0x03β36Updated 10 years ago
- KIMS Multi AV Scanner by DSR!β31Updated 5 years ago
- β15Updated 8 years ago
- recover deleted information from sqlite files.β62Updated 9 years ago
- Openssh backdoor found with a ssh honeypotβ28Updated 9 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)β10Updated 9 years ago
- This is a python version of samesame repo to generate homograph stringsβ24Updated 7 years ago
- Just a collection of scriptsβ40Updated 5 years ago
- Dockerised Version of Fridaβ21Updated 2 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Toolβ26Updated 8 years ago
- Vulnerability Reports by Aleph Researchβ35Updated last year
- repo with compromised keys and suchβ23Updated 2 years ago
- w3af packaging for Kali distributionβ26Updated 9 years ago
- Automatically exported from code.google.com/p/jsunpack-nβ165Updated 10 years ago
- Symbol REPLβ31Updated 7 years ago
- r2yara - Module for Yara using radare2 informationβ36Updated last year
- β22Updated 6 years ago
- https://gallery.technet.microsoft.com/PS2EXE-Convert-PowerShell-9e4e07f1β14Updated 8 years ago
- Reference implementation and job creation tool for cracking DES using the crack.sh serviceβ22Updated 8 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAuditβ24Updated 10 years ago
- Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.β95Updated 3 years ago
- Dragon Sandboxβ79Updated 12 years ago
- A GUI-based tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocolβ¦β31Updated 11 years ago
- FruityProxy allows MITM attacks. MITMproxy inline scripts can be imported. It is possible to set an upstream proxy. FruityProxy is part oβ¦β15Updated 6 years ago
- SSLMap - TLS/SSL cipher suite scanner.β64Updated 6 years ago
- cross-platform sqlmap GUI aimed to mobile devicesβ48Updated 9 years ago
- unbox - Unpack and Decompile the $h*! out of thingsβ47Updated 7 years ago