CYJ's repositories

APTnotes

Collection of APT data

Language:PythonStargazers:0Issues:2Issues:0

cuckoo-modified

Modified edition of cuckoo

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

mazu

MAZU - Malware repository with social sharing feature

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Yara_Mailware_Quick_menu_scanner

Work Fast With the pattern matching swiss knife for malware researchers.

Stargazers:0Issues:2Issues:0