sud0man / checkout4mac
Automatically exported from code.google.com/p/checkout4mac
☆13Updated 8 years ago
Alternatives and similar repositories for checkout4mac:
Users that are interested in checkout4mac are comparing it to the libraries listed below
- Volatility plugin to extract FileVault 2 VMK's☆50Updated 3 years ago
- Mobile Incident Response Book☆61Updated 8 years ago
- Automatically exported from code.google.com/p/pac4mac☆40Updated 5 years ago
- OSX Security Compliance & Hardening☆49Updated 9 years ago
- ☆21Updated 9 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆33Updated 11 months ago
- Unpack MIME attachments from a file and check them against virustotal.com☆45Updated 8 years ago
- VPS infrastructure found in HT dumps☆26Updated 9 years ago
- Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to fi…☆49Updated 7 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 8 years ago
- Use computer vision to determine if an IDN can be interpreted as something it's not☆63Updated 7 years ago
- Identify botnet panels with Ensembled Decision Trees☆18Updated 8 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆28Updated 8 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- Proof of concept VBA code to add to Normal.dot to put restrictions on Word☆41Updated 8 years ago
- ☆14Updated 4 years ago
- Run a windows process with many inputs and catch exit codes☆14Updated 9 years ago
- A streamlined way to create STIX documents!☆32Updated 10 years ago
- Malware analysis using Docker project☆25Updated 8 years ago
- Volatility Plugins☆21Updated 9 years ago
- intel amt honeypot☆18Updated 7 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Script to parse first load time for Shell Extensions loaded by user. Also enumerates all loaded Shell Extensions that are only installed …☆20Updated 9 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool i…☆21Updated 3 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago