Skip to content
#

malware-analysis

Here are 512 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated May 22, 2020
  • Python
PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

  • Updated May 20, 2020
hackunagi
hackunagi commented May 30, 2019

Hello everyone!
I have a few doubts on how events are handled across misp instances and Orgs. As I still haven't complete domain of the code and my curiosity is killing me, I'm coming here to ask help =]

  1. In the situation a site admin edit an event from another org and publish it. What exactly will happen with that information? Supposing it has a distribution level as "All communities".
    Wil
sarah-dev-av
sarah-dev-av commented Mar 24, 2020

In the documentation https://github.com/decalage2/oletools/wiki/olevba, it says "MS Office files encrypted with a password are also supported, because VBA macro code is never encrypted, only the content of the document". This makes me think, for an encrypted office file, olevba can extract the macro with or without a password provided. However, this is not the case. olevba seems only extracts the

APKiD
strazzere
strazzere commented Oct 25, 2017

There may be some overlap with other signatures, need to verify these samples are 100% independent;

3f98e8d89e42ecafadb529e96c8305707c4a42d9ca97500b91b8da2fc93e07c3
b7a0d51599ff8955f0f77bd946c92433d5241e14fa84e6cbe49e0ad98898ad94
d64e1e2d0847becd4a4cd9c5804e42093719c77c15b2560c2c8bc993e90dda3b
963ee42c96a25f4a5413d8c4c455575e473516aa58c55b575e86a4fbae4aa3aa
bd6d7d8e519a3ba240d8a18d1b22

Improve this page

Add a description, image, and links to the malware-analysis topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the malware-analysis topic, visit your repo's landing page and select "manage topics."

Learn more

You can’t perform that action at this time.