stratosphereips / Hexa_Payload_DecoderLinks
A tool to automatically decode and translate any TCP hexa payload data form any language to english.
☆17Updated 3 years ago
Alternatives and similar repositories for Hexa_Payload_Decoder
Users that are interested in Hexa_Payload_Decoder are comparing it to the libraries listed below
Sorting:
- Fast lookup server for NSRL and other hash database used in digital forensic☆45Updated 3 years ago
- Tool for automatic list generation of known TOR and VPN exit nodes☆29Updated last year
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- ☆10Updated last year
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- Hatching Triage public command-line utility and API library.☆70Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆58Updated 2 years ago
- TAPIR is a multi-user, client/server, incident response framework☆44Updated 3 years ago
- Network Forensic Extendable Analysis Tool☆39Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- Standardized Malware Analysis Tool☆53Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated 3 weeks ago
- Client library for the mwdb service by CERT Polska.☆40Updated 2 weeks ago
- This repository maintains the SaltStack state files for the REMnux distro.☆50Updated last week
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- Clone of PDFiD by Didier Stevens, as a package and with some improvements.☆39Updated 9 years ago
- Forensics triage tool relying on Volatility and Foremost☆26Updated last year
- Web Application for domain name monitoring / alerting☆64Updated last year
- The Advanced Vulnerability Information Sharing Environment -- A Platform for CVD and PSIRT Management☆10Updated last year
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆30Updated 2 years ago
- Toolkit for Filesystem based Data Hiding Techniques.☆37Updated 5 years ago
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last month
- unix_collector is a Live Response collection script for Incident Response on UNIX-like systems using native binaries. Supports AIX, Andro…☆37Updated 2 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 9 months ago
- Integration between MISP platform and McAfee MVISION EDR☆14Updated 3 years ago
- Autopsy Module to analyze Registry Hives☆15Updated 3 years ago