zooba / spython
Example implementations of PEP 578 and 551 entry points
☆32Updated 2 months ago
Alternatives and similar repositories for spython:
Users that are interested in spython are comparing it to the libraries listed below
- ☆47Updated 5 years ago
- backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL …☆67Updated 5 years ago
- Liberating dem proprietary APT implants☆21Updated 5 years ago
- A simple python library to assist in working with cpes☆18Updated 11 months ago
- isodump - ISO dump utility☆39Updated 5 years ago
- certstream + analytics☆10Updated 5 years ago
- A Web Server to hide stuff☆20Updated 2 years ago
- ☆13Updated 4 years ago
- This project is a lightweight wrapper for interacting with WMI using python/ctypes☆38Updated 5 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆99Updated 5 years ago
- Automatic generation of YARA rules from sample files.☆28Updated 3 weeks ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- ☆42Updated 6 years ago
- ☆15Updated 6 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- ☆14Updated 6 years ago
- Volatility Framework plugin to detect various types of hooks as performed by banking Trojans☆40Updated 6 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- Different code-injections techniques under a common tool☆30Updated 4 years ago
- MBC v2.x expressed in STIX 2.1 JSON☆15Updated last year
- A Single Library Parser to extract meta information,static analysis and detect macros within the files.☆1Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 8 months ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- Client library for the mwdb service by CERT Polska.☆40Updated 2 months ago
- Visual Studio Code extension for MITRE ATT&CK☆53Updated 6 months ago