RelayRumbler
C3 config extractor
A tool to extract configuration from F-Secure C3 Relay executable memory dumps
A proof-of-concept tool that attempts to retrieve the configuration from the memory dump of an F-Secure C3 Relay executable.
16 stars
1 watching
1 forks
Language: Python
last commit: over 3 years ago Related projects:
Repository | Description | Stars |
---|---|---|
ir193/amextractor | A tool to extract physical memory from Android devices without kernel source code or LKM support. | 11 |
0x3rhy/getclipboard | A plugin for Cobalt Strike's reflective DLL injection framework to extract clipboard content | 12 |
robotips/uconfig | Automates pinout extraction and schematic creation from PDF datasheets. | 514 |
dod-cyber-crime-center/dc3-mwcp | A framework for parsing configuration information from malware to facilitate analysis and automation. | 300 |
inquest/iocextract | A tool to extract and deobfuscate IOCs from text corpora, allowing analysts to work with previously inaccessible data | 506 |
udhos/fetchconfig | A Perl script for retrieving configuration data from multiple network devices | 15 |
cmoncur/tor_box | A Raspberry Pi-based personal anonymizing network with relay functionality | 114 |
christhecoolhut/firmware_slap | Analyzes firmware vulnerabilities using concolic analysis and function clustering | 470 |
strozfriedberg/cobaltstrike-config-extractor | A toolset to extract and analyze configurations from malware samples known as Cobalt Strike Beacons. | 145 |
moyix/creddump | Extracts various credentials and secrets from Windows registry hives | 243 |
keydet89/regripper3.0 | A tool designed to extract and analyze data from Windows registry files | 557 |
armbues/ioc_parser | Extracts indicators of compromise from PDF security reports | 429 |
prosch88/ufade | Automates the acquisition and backup of data from Apple devices. | 156 |
codecracker-tools/megadumper | A tool that extracts information from native and .NET assemblies | 408 |
referefref/aiocrioc | An automated tool that extracts and analyzes indicators of compromise from text data using natural language processing and OCR techniques. | 31 |