DidierStevensSuite ================== /usr/share/DidierStevensSuite /usr/share/DidierStevensSuite/lua /usr/share/DidierStevensSuite/yara /usr/bin/1768.py /usr/bin/MIFAREACR122.py /usr/bin/amsiscan.py /usr/bin/apc-b.py /usr/bin/apc-channel.py /usr/bin/apc-pr-log.py /usr/bin/base64dump.py /usr/bin/byte-stats.py /usr/bin/cipher-tool.py /usr/bin/cisco-calculate-ssh-fingerprint.py /usr/bin/count.py /usr/bin/cs-analyze-processdump.py /usr/bin/cs-decrypt-metadata.py /usr/bin/cs-extract-key.py /usr/bin/cs-parse-traffic.py /usr/bin/cut-bytes.py /usr/bin/decode-vbe.py /usr/bin/decoder_add1.py /usr/bin/decoder_ah.py /usr/bin/decoder_chr.py /usr/bin/decoder_rol1.py /usr/bin/decoder_xor1.py /usr/bin/decompress_rtf.py /usr/bin/defuzzer.py /usr/bin/disitool.py /usr/bin/dns-pydivert.py /usr/bin/dns-query-async.py /usr/bin/dnsresolver.py /usr/bin/emldump.py /usr/bin/extractscripts.py /usr/bin/file-magic.py /usr/bin/file2vbscript.py /usr/bin/find-file-in-file.py /usr/bin/format-bytes.py /usr/bin/generate-hashcat-toggle-rules.py /usr/bin/hash.py /usr/bin/headtail.py /usr/bin/hex-to-bin.py /usr/bin/image-forensics-ela.py /usr/bin/image-overlay.py /usr/bin/jpegdump.py /usr/bin/keihash.py /usr/bin/lookup-hosts.py /usr/bin/lookup-ips.py /usr/bin/mPDF.py /usr/bin/make-pdf-embedded.py /usr/bin/make-pdf-helloworld.py /usr/bin/make-pdf-javascript.py /usr/bin/make-pdf-jbig2.py /usr/bin/msoffcrypto-crack.py /usr/bin/myjson-filter.py /usr/bin/myjson-transform.py /usr/bin/naft-gfe.py /usr/bin/naft-icd.py /usr/bin/naft-ii.py /usr/bin/naft_iipf.py /usr/bin/naft_impf.py /usr/bin/naft_pfef.py /usr/bin/naft_uf.py /usr/bin/nmap-xml-script-output.py /usr/bin/nsrl.py /usr/bin/numbers-to-hex.py /usr/bin/numbers-to-string.py /usr/bin/oledump.py /usr/bin/onion-connect-service-detection.py /usr/bin/password-history-analysis.py /usr/bin/pcap-rename.py /usr/bin/pdf-parser.py /usr/bin/pdfid.py /usr/bin/pdftool.py /usr/bin/pecheck.py /usr/bin/peid-userdb-to-yara-rules.py /usr/bin/plugin_biff.py /usr/bin/plugin_clsid.py /usr/bin/plugin_dridex.py /usr/bin/plugin_dttm.py /usr/bin/plugin_embeddedfile.py /usr/bin/plugin_hifo.py /usr/bin/plugin_http_heuristics.py /usr/bin/plugin_jumplist.py /usr/bin/plugin_linear.py /usr/bin/plugin_metadata.py /usr/bin/plugin_msg.py /usr/bin/plugin_msg_summary.py /usr/bin/plugin_msi.py /usr/bin/plugin_msi_info.py /usr/bin/plugin_nameobfuscation.py /usr/bin/plugin_office_crypto.py /usr/bin/plugin_olestreams.py /usr/bin/plugin_pcode_dumper.py /usr/bin/plugin_ppt.py /usr/bin/plugin_str_sub.py /usr/bin/plugin_stream_o.py /usr/bin/plugin_stream_sample.py /usr/bin/plugin_triage.py /usr/bin/plugin_vba.py /usr/bin/plugin_vba_dco.py /usr/bin/plugin_vba_dir.py /usr/bin/plugin_vba_routines.py /usr/bin/plugin_vba_summary.py /usr/bin/plugin_vbaproject.py /usr/bin/plugin_version_vba.py /usr/bin/process-binary-file.py /usr/bin/process-text-file.py /usr/bin/python-per-line.py /usr/bin/re-search.py /usr/bin/reextra.py /usr/bin/rtfdump.py /usr/bin/sets.py /usr/bin/shellcode2vba.py /usr/bin/shellcode2vbscript.py /usr/bin/simple-shellcode-generator.py /usr/bin/simple_ip_stats.py /usr/bin/simple_listener.py /usr/bin/simple_listener_templates.py /usr/bin/simple_tcp_stats.py /usr/bin/sortcanon.py /usr/bin/split-overlap.py /usr/bin/split.py /usr/bin/ssdeep.py /usr/bin/strings.py /usr/bin/teeplus.py /usr/bin/texteditor.py /usr/bin/translate.py /usr/bin/virustotal-search.py /usr/bin/virustotal-submit.py /usr/bin/vs.py /usr/bin/what-is-new.py /usr/bin/whatisnewtelegramsendmessage.py /usr/bin/wsrradial.py /usr/bin/wsrtool.py /usr/bin/xmldump.py /usr/bin/xor-kpa.py /usr/bin/xorsearch.py /usr/bin/zipdump.py /usr/share/DidierStevensSuite/1768.json /usr/share/DidierStevensSuite/file-magic.def /usr/share/DidierStevensSuite/format-bytes.library /usr/share/DidierStevensSuite/lua/credentials-listener.lua /usr/share/DidierStevensSuite/lua/tcp-flags-dissector.lua /usr/share/DidierStevensSuite/lua/tcp-flags-postdissector.lua /usr/share/DidierStevensSuite/pdfid.ini /usr/share/DidierStevensSuite/yara/IOS_canary.yara /usr/share/DidierStevensSuite/yara/JPEG_EXIF_Contains_eval.yara /usr/share/DidierStevensSuite/yara/contains_pe_file.yara /usr/share/DidierStevensSuite/yara/contains_vbe_file.yara /usr/share/DidierStevensSuite/yara/maldoc.yara /usr/share/DidierStevensSuite/yara/pe_file_pyinstaller.yara /usr/share/DidierStevensSuite/yara/peid-userdb-rules-with-pe-module.yara /usr/share/DidierStevensSuite/yara/peid-userdb-rules-without-pe-module.yara /usr/share/DidierStevensSuite/yara/rtf.yara /usr/share/DidierStevensSuite/yara/vba.yara