jselliott / NSACodebreaker19
Scripts and Writeups for the NSA Codebreaker Challenge 2019
☆61Updated 3 years ago
Alternatives and similar repositories for NSACodebreaker19
Users that are interested in NSACodebreaker19 are comparing it to the libraries listed below
Sorting:
- Created a CTF challenge based on Beat Saber☆40Updated 5 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆73Updated 5 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- ☆17Updated 5 years ago
- pCraft is a PCAP Crafter, which creates a PCAP from an AMI scenario.☆90Updated last year
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- Reverse engineering challenges☆50Updated 5 years ago
- Use Markov Chains to obfuscate data as other data☆53Updated 8 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆76Updated 3 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 8 months ago
- ☆23Updated 4 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆84Updated 4 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆135Updated 5 years ago
- Misc malware stuff☆10Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- A framework to generate unique test cases based on code snippets to test techniques☆56Updated 4 years ago
- A thorough library database to assist with binary exploitation tasks.☆199Updated 2 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Paper and Links to Crimeware in the Modern Era☆31Updated 5 years ago
- ☆82Updated 5 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆107Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- A collection of infosec related scripts and information.☆53Updated 7 months ago
- Analyst Unknown Cyber Range - a micro web service framework☆26Updated 2 months ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- Vocabulary Scraper script used in FLARE's analysis of Russian-language Carbanak source code☆37Updated 6 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- NSA Codebreaker Challenge 2019 write-ups.☆21Updated 5 years ago