0xThiebaut / Signatures
π§ Currently transfering TLP:CLEAR rules from TLP:AMBER repository...
β22Updated 8 months ago
Related projects β
Alternatives and complementary repositories for Signatures
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testingβ21Updated last year
- Tools for offensive security of NetBackup infrastructuresβ39Updated last year
- β27Updated 3 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablinβ¦β42Updated last year
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is execβ¦β19Updated 2 years ago
- Modular malware analysis artifact collection and correlation frameworkβ52Updated 6 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.β27Updated last year
- Reads and prints information from the website MalAPI.ioβ19Updated 2 years ago
- Repo containing my public talksβ22Updated last year
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profesβ¦β48Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.β25Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.β21Updated 4 months ago
- Slides from my talk at the Adversary Village, Defcon 30β29Updated 2 years ago
- Tools helpful for malware analysisβ22Updated 3 months ago
- Collection of generic YARA rulesβ14Updated 5 months ago
- β31Updated 2 years ago
- Golang bindings for PE-sieveβ40Updated last year
- Lazarus analysis tools and research reportβ55Updated 11 months ago
- β24Updated last month
- Defeating Anti-Debugging Techniques for Malware Analysisβ13Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Toolβ49Updated last year
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!β32Updated last year
- Specialized tool to dump Position Independent Code.β21Updated 4 years ago
- Static Decryptor for IcedID Malwareβ18Updated 2 years ago
- Malware campaigns and APTs research by BlackArrowβ18Updated 4 years ago
- β34Updated last year
- Small visualizator for PE filesβ67Updated last year
- β18Updated 7 months ago
- Triaging Windows event logs based on SANS Posterβ37Updated last year