omnissa-archive / software-forensic-kit
A software tool kit to help identify quickly what's inside your binary files.
☆13Updated last month
Alternatives and similar repositories for software-forensic-kit:
Users that are interested in software-forensic-kit are comparing it to the libraries listed below
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Joern Workshops☆25Updated this week
- General purpose repository for miscellaneous scripts, pcaps and malware IOCs that we share with the info-sec research community☆37Updated 4 years ago
- A tool to facilitate ROP Chain Development for XML Character Sanitization☆19Updated 5 years ago
- ☆22Updated 7 years ago
- Template repo for Conjur repositories☆16Updated 3 years ago
- Request Smuggling Firewall☆47Updated 4 years ago
- ☆20Updated 6 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆18Updated 2 years ago
- ☆17Updated 6 years ago
- A documentation generator for NASL.☆17Updated 2 years ago
- ☆14Updated 6 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year
- moved to: https://github.com/alphaSeclab/awesome-reverse-engineering☆21Updated 5 years ago
- Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy☆11Updated 4 years ago
- A simple script to decrypt stored passwords from Oracle WebLogic Server configuration files☆30Updated 8 years ago
- Seed Corpus for clamav-devel oss-fuzz integration.☆32Updated 5 years ago
- ☆13Updated 9 months ago
- Docker + CVE-2015-2925 = escaping from --volume☆11Updated 9 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- ☆29Updated 4 years ago
- docker vulnerability analysis☆50Updated 8 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 4 years ago
- Custom Fortify SCA rules to detect common JSSE certification validation flaws☆11Updated 9 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- CVE-2019-12949☆26Updated 5 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- pure Python binary analysis framework☆22Updated 6 years ago