BrunoMCBraga / VBA-Macros-Events-Cheat-Sheet
Cheat-Sheet with events too look out for when analysing malicious Office documents
☆19Updated 7 years ago
Alternatives and similar repositories for VBA-Macros-Events-Cheat-Sheet:
Users that are interested in VBA-Macros-Events-Cheat-Sheet are comparing it to the libraries listed below
- A simple reflective dll example☆19Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Emu-strings project - JScript/VBScript automated dropper analysis system☆17Updated 3 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- This script is used for extracting DDE in docx and xlsx☆12Updated 7 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- Making shellcode UD - https://osandamalith.com☆24Updated 8 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- Work files for my blog post "Code Caving in a PE file.☆16Updated 8 years ago
- SDBbot Unpacker Python 2.7☆9Updated 4 years ago
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- Protects and logs suspicious and malicious usage of .NET CSC.exe and Runtime C# Compilation☆25Updated 6 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆61Updated 7 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Work Fast With the pattern matching swiss knife for malware researchers.☆38Updated 8 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- fragments of dirty, and quick code. possible error checking or none.☆24Updated 7 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago
- Scripts targeting specific families☆13Updated 7 years ago
- ☆32Updated 8 months ago
- Memory searching utilities☆42Updated 11 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- Analysis PE file or Shellcode☆49Updated 8 years ago
- ☆47Updated 5 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- ☆42Updated 6 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago