simsong / AFFLIBv3Links
AFF is now being maintained at https://github.com/sshock/AFFLIBv3
☆51Updated 10 years ago
Alternatives and similar repositories for AFFLIBv3
Users that are interested in AFFLIBv3 are comparing it to the libraries listed below
Sorting:
- An advanced memory forensics framework☆25Updated 10 years ago
- Official implementation of the VirusTotal API in C programming language☆113Updated 2 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆66Updated 14 years ago
- Some scripts to create a reproducible build for grsecurity☆30Updated 7 years ago
- hashdb block hash database tool and API☆44Updated 6 years ago
- ☆11Updated 4 years ago
- Script to scan sites for images containing embedded EXIF metadata☆13Updated 12 years ago
- It contains hardenedlinux community documentation.☆60Updated last year
- Perl library for SHODAN☆17Updated 11 years ago
- Malware visualization on earth map☆40Updated 10 years ago
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 6 years ago
- BSM based intrusion detection system☆39Updated 4 years ago
- Cross compiling Utils (ARMEB, ARMEL, MIPS, MIPSEL)☆80Updated 8 years ago
- Encrypted Text Messaging☆147Updated 9 years ago
- Deterministic kernel build scripts, for Linux, mainly for Debian☆47Updated 9 years ago
- Passive SSL client fingerprinting using handshake analysis.☆112Updated 7 years ago
- AFF is an open and extensible file format to store disk images and associated metadata.☆88Updated 3 months ago
- You'll never take me alive.☆86Updated 11 years ago
- A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.☆61Updated 10 years ago
- Tools to help detect Hacking Team malware☆79Updated 9 years ago
- Base OpenXT build scripts☆50Updated 4 years ago
- Satellite: Measuring The Internet's Stars☆38Updated 4 years ago
- Upload captures directly to CloudShark from Wireshark☆40Updated 2 years ago
- A repository of scripts and files related to the CryptoWall version 3 threat☆13Updated 9 years ago
- Enabling 2fac confirmation for newly connected USB devices☆45Updated 8 years ago
- ☆15Updated 8 years ago
- A tool for securing communications between a client and a DNS resolver☆21Updated 10 years ago
- Parser of X.509 certificates☆44Updated 9 years ago
- Python code for 1) permuting randomly-generated passwords for easier entry on mobile devices, and 2) for estimating entropy lost as a res…☆16Updated 9 years ago
- Dines is the definitive answer to DNS testing☆21Updated 6 years ago