Federico Fantini

Results 7 issues of Federico Fantini

# Description - added support for password detection during ole file decryption - added extraction of cve in KNOWN_CLSIDS oletools data ## Type of change - [ ] Bug fix...

Hi, I'm using this setup: ``` sudo gost -L redu://127.0.0.1:10053?ttl=5s -F socks5://proxy.domain.me:12345 ``` and I always get this error: ``` redirect.go:187: [red-udp] 127.0.0.1:10053: 192.168.1.3:51956 -> 8.8.4.4:53 redirect.go:143: [red-udp] 192.168.1.3:51956 -...

- added support to password discovery during decryption - added support to decrypted filepath dstfile

:+1: enhancement
olevba
msodde
crypto

Hi, today I was looking at this really interesting feature in the file: `analyzer/windows/modules/auxiliary/tlsdump.py`. At the end of the analysis I can download the pcap and log files containing respectively...

# Description Addition of MalwareBazaar Ingestor and minor bug fixing ## Type of change Please delete options that are not relevant. - [ ] Bug fix (non-breaking change which fixes...

# Description Added pdf uri extractor (analyzer) and dowload file from uri (analyzer) + pivot and playbook configs (migrations). ## Type of change Please delete options that are not relevant....