Compare commits

..

1 Commits

Author SHA1 Message Date
CyberSecurityRepo
6974f6c8ce
Merge 916287d7e5 into 73a5b0c76c 2024-04-17 16:54:54 +05:30

View File

@ -256,7 +256,7 @@ executables.
* [Nauz File Detector(NFD)](https://github.com/horsicq/Nauz-File-Detector) - Linker/Compiler/Tool detector for Windows, Linux and MacOS. * [Nauz File Detector(NFD)](https://github.com/horsicq/Nauz-File-Detector) - Linker/Compiler/Tool detector for Windows, Linux and MacOS.
* [nsrllookup](https://github.com/rjhansen/nsrllookup) - A tool for looking * [nsrllookup](https://github.com/rjhansen/nsrllookup) - A tool for looking
up hashes in NIST's National Software Reference Library database. up hashes in NIST's National Software Reference Library database.
* [packerid](https://github.com/sooshie/packerid) - A cross-platform * [packerid](http://handlers.sans.org/jclausing/packerid.py) - A cross-platform
Python alternative to PEiD. Python alternative to PEiD.
* [PE-bear](https://hshrzd.wordpress.com/pe-bear/) - Reversing tool for PE * [PE-bear](https://hshrzd.wordpress.com/pe-bear/) - Reversing tool for PE
files. files.
@ -622,8 +622,6 @@ the [browser malware](#browser-malware) section.*
analysis. analysis.
* [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable reverse * [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable reverse
engineering sandbox by the Talos team at Cisco. engineering sandbox by the Talos team at Cisco.
* [Qiling Framework](https://www.qiling.io/) - Cross platform emulation and sanboxing
framework with instruments for binary analysis.
* [QKD](https://github.com/ispras/qemu/releases/) - QEMU with embedded WinDbg * [QKD](https://github.com/ispras/qemu/releases/) - QEMU with embedded WinDbg
server for stealth debugging. server for stealth debugging.
* [Radare2](http://www.radare.org/r/) - Reverse engineering framework, with * [Radare2](http://www.radare.org/r/) - Reverse engineering framework, with
@ -730,8 +728,6 @@ the [browser malware](#browser-malware) section.*
code integrity and write support. code integrity and write support.
* [Muninn](https://github.com/ytisf/muninn) - A script to automate portions * [Muninn](https://github.com/ytisf/muninn) - A script to automate portions
of analysis using Volatility, and create a readable report. of analysis using Volatility, and create a readable report.
[Orochi](https://github.com/LDO-CERT/orochi) - Orochi is an open source framework for
collaborative forensic memory dump analysis.
* [Rekall](http://www.rekall-forensic.com/) - Memory analysis framework, * [Rekall](http://www.rekall-forensic.com/) - Memory analysis framework,
forked from Volatility in 2013. forked from Volatility in 2013.
* [TotalRecall](https://github.com/sketchymoose/TotalRecall) - Script based * [TotalRecall](https://github.com/sketchymoose/TotalRecall) - Script based