docem Logo

docem

0
Free
Visit Website

A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)

FEATURES

ALTERNATIVES

Leading open source automated malware analysis system.

A multithreaded YARA scanner for incident response or malware zoos.

Define and validate YARA rule metadata with CCCS YARA Specification.

A Python library to interface with a cuckoo-modified instance.

ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

A detailed analysis of malicious packages and how they work

A minimal library to generate YARA rules from JAVA with maven support.