malware-revealer / extractor
A library for binaries feature extraction
☆12Updated 3 months ago
Alternatives and similar repositories for extractor:
Users that are interested in extractor are comparing it to the libraries listed below
- Spot malwares using Machine Learning techniques☆51Updated 5 years ago
- Python modules which provide a suite of useful utilities for CTFs☆11Updated 5 years ago
- writeups for Capture The Flag Competitions☆15Updated 2 years ago
- Collection of red machine learning projects☆39Updated 3 years ago
- My malware analysis code snippets☆27Updated last year
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- ☆11Updated 5 years ago
- Organise and access data collected during internal network pentests☆10Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 9 months ago
- This is a python version of samesame repo to generate homograph strings☆23Updated 6 years ago
- Polyglot detector☆21Updated 10 months ago
- IoT Malware Similarity Analysis Platform☆44Updated 3 years ago
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆30Updated last year
- Emu-strings project - JScript/VBScript automated dropper analysis system☆17Updated 3 years ago
- active directory query tool using LDAP Protocol , helps red teamer / penetration testers to validate users credentials , retrieve inform…☆12Updated 5 years ago
- CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org w…☆61Updated 3 months ago
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- isodump - ISO dump utility☆40Updated 5 years ago
- pypykatz plugin for volatility3 framework☆39Updated 10 months ago
- Security Weaknesses in Machine Learning☆15Updated last year
- Research project on heterogeneous IoT protocols modelling☆54Updated 2 years ago
- Forensics triage tool relying on Volatility and Foremost☆25Updated last year
- Creating attacks based on polyglot files. This tool (experimental) is useful in offensive security (stego malware, privilege escalation, …☆9Updated 5 years ago
- Qakbot Registry Key Configuration Decryptor☆14Updated 3 years ago
- Flare-On solutions☆36Updated 5 years ago
- machofile is a module to parse Mach-O binary files☆48Updated last year
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- tlsplayback is a set of Proof of Concepts (PoC) showing real-world replay attacks against TLS 1.3 libraries and browsers by exploiting 0-…☆14Updated 6 years ago
- A Python malware analysis library.☆50Updated last year
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago