malware-revealer / extractorLinks
A library for binaries feature extraction
☆12Updated 6 months ago
Alternatives and similar repositories for extractor
Users that are interested in extractor are comparing it to the libraries listed below
Sorting:
- Spot malwares using Machine Learning techniques☆52Updated 5 years ago
- Python modules which provide a suite of useful utilities for CTFs☆11Updated 5 years ago
- writeups for Capture The Flag Competitions☆16Updated 3 years ago
- tlsplayback is a set of Proof of Concepts (PoC) showing real-world replay attacks against TLS 1.3 libraries and browsers by exploiting 0-…☆14Updated 6 years ago
- Forensics triage tool relying on Volatility and Foremost☆26Updated last year
- ☆15Updated 5 years ago
- ☆17Updated 3 years ago
- Industrial Hacking Simulator☆27Updated 3 weeks ago
- Client library for the mwdb service by CERT Polska.☆40Updated 6 months ago
- active directory query tool using LDAP Protocol , helps red teamer / penetration testers to validate users credentials , retrieve inform…☆12Updated 5 years ago
- Network Forensic & Anomaly Detection System; tailored for covert channel/network steganography detection☆27Updated last year
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 4 months ago
- Indicators of compromise from to analysis and research by Nextron Threat Research team☆10Updated 2 weeks ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- ☆51Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 4 months ago
- Cryptanalysis and attack library☆22Updated 3 years ago
- This library provides functionality for fetching and parsing information about Common Vulnerabilities and Exposures (CVE) using the NIST …☆14Updated 2 years ago
- Windows Security Logging☆43Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Some YARA rules i will add from time to time☆12Updated 6 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆20Updated 7 years ago
- CyberGate Protector☆11Updated 8 years ago
- Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding in…☆25Updated 2 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆85Updated 2 years ago
- ☆24Updated 2 years ago
- ☆18Updated last year
- Sigma rules converted for direct use with Zircolite☆13Updated this week
- Modern Binary Exploitation write-ups.☆4Updated 5 years ago
- Universal Radio Hacker: investigate wireless protocols like a boss 📡😎☆17Updated 5 years ago