lbirchler / tls-decryptionLinks
Decrypt TLS traffic from a pcap file
☆28Updated 2 years ago
Alternatives and similar repositories for tls-decryption
Users that are interested in tls-decryption are comparing it to the libraries listed below
Sorting:
- Dataset of packed ELF samples☆21Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆48Updated 11 months ago
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆86Updated last month
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- A ptrace-based TLS 1.2 master secret extractor for reverse engineering (PoC)☆33Updated last year
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆58Updated 4 years ago
- Repository of vulnerabilities disclosed by ESET☆29Updated 3 years ago
- CPU-Z Exploit Proof of Concept☆31Updated 6 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆57Updated last month
- ☆33Updated 11 months ago
- ☆26Updated 2 years ago
- ☆12Updated 3 years ago
- Anti-Malware security solution for Windows environment.☆19Updated 4 years ago
- Log data to/from SSL_write/SSL_read to disk using LD_PRELOAD hooks☆94Updated 5 years ago
- UPX - the Ultimate Packer for eXecutables☆67Updated 3 years ago
- Script to chain search parameters for MalwareBazaar☆12Updated 9 months ago
- Collection of YARA rules designed for usage through VirusTotal.com.☆77Updated last year
- ☆37Updated 8 months ago
- ☆53Updated 3 months ago
- Currently proof-of-concept☆17Updated 3 years ago
- Slides from various conference talks☆37Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆56Updated 10 months ago
- Rekall Memory Forensic Framework☆33Updated 6 years ago
- ☆16Updated last year
- Yet another Windows DLL injector.☆39Updated 3 years ago
- Proof of concept memory anti-forensic toolkit designed for hiding various artifacts inside the memory dump during memory acquisition on M…☆12Updated 6 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆64Updated last year
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- SoulExtraction is a windows driver library for extracting cert information in windows drivers☆24Updated 2 years ago
- Embed an executable as a PE resource, drops and launches it in runtime.☆64Updated 4 years ago