Cisco-Talos / MBRFilterLinks
Cisco Talos MBR Filter Driver
☆343Updated 7 years ago
Alternatives and similar repositories for MBRFilter
Users that are interested in MBRFilter are comparing it to the libraries listed below
Sorting:
- Tool to disable Intel AMT on Windows☆141Updated 8 years ago
- SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-20…☆578Updated 5 years ago
- Cross-platform, open-source shellbag parser☆149Updated 2 years ago
- ☆295Updated 8 years ago
- A YARA-integrated process denial framework for Windows☆396Updated 5 years ago
- Decryption Tool☆145Updated 6 years ago
- Armadito antivirus main repository☆209Updated 7 years ago
- inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extr…☆286Updated last year
- A python2 script for processing a PCAP file to decrypt C2 traffic sent to DOUBLEPULSAR implant☆224Updated 8 years ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆455Updated 6 years ago
- A rogue-USB-device defeat program for Windows.☆188Updated 3 years ago
- Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launche…☆263Updated 3 years ago
- A collection of tools for dealing with TrickBot☆202Updated 7 years ago
- A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissio…☆309Updated 7 years ago
- Various snippets created during malware analysis☆455Updated 2 years ago
- ☆165Updated 8 years ago
- C++ application that uses memory and code hooks to detect packers☆270Updated 7 years ago
- Code written as part of our various malware investigations☆398Updated 6 months ago
- SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]☆410Updated 5 years ago
- 👁🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.☆140Updated 3 weeks ago
- Commandline low level file extractor for NTFS☆290Updated 5 years ago
- Anti-keylogger/anti-rat application for Windows☆248Updated 3 years ago
- Brand New Code Injection for Windows☆737Updated 4 years ago
- A tool to detect and crash Cuckoo Sandbox☆295Updated 11 months ago
- ZeroAccess v3 toolkit☆164Updated 7 years ago
- Automatically exported from code.google.com/p/jsunpack-n☆165Updated 10 years ago
- Fighting against ransomware using honeypots☆174Updated 3 years ago
- Monitor activity of any driver☆337Updated 4 years ago
- Elevation by environment variable expansion☆65Updated 8 years ago
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆499Updated last year