AGDCservices / Ghidra-Configurations
☆16Updated 3 years ago
Alternatives and similar repositories for Ghidra-Configurations:
Users that are interested in Ghidra-Configurations are comparing it to the libraries listed below
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 3 years ago
- Hashes of infamous malware☆25Updated last year
- Collection of my slide decks & conference videos☆27Updated 4 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- ☆25Updated 3 years ago
- ☆37Updated 3 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- Python wrappers for mal_unpack☆35Updated last year
- This is the official repository for Basic Malware Analysis Course☆19Updated 3 years ago
- ☆24Updated 5 years ago
- Some of my flag protected writeups☆11Updated 4 years ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆17Updated 3 years ago
- ☆17Updated 3 years ago
- ☆22Updated 4 years ago
- ☆26Updated 2 years ago
- Tools that trigger False Positive AV alerts☆44Updated last month
- evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)☆29Updated last year
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆15Updated 3 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 4 months ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆27Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- Autopsy plugin to extract information from the 'Your Phone' Windows 10 App☆13Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆29Updated 4 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 5 years ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Autopsy Module to analyze Registry Hives☆14Updated 2 years ago
- Forensics triage tool relying on Volatility and Foremost☆24Updated last year