CronUp / EnAnalisisLinks
☆42Updated 3 weeks ago
Alternatives and similar repositories for EnAnalisis
Users that are interested in EnAnalisis are comparing it to the libraries listed below
Sorting:
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆38Updated 3 years ago
- Finding secrets in kernel and user memory☆116Updated last year
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 9 months ago
- ☆67Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆31Updated this week
- Yara Rules for Modern Malware☆77Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- Default Detections for EDR☆96Updated last year
- ☆38Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆84Updated this week
- ☆81Updated 7 months ago
- A C# based tool for analysing malicious OneNote documents☆114Updated 2 years ago
- Lazarus analysis tools and research report☆56Updated last year
- ☆27Updated 7 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆57Updated 2 years ago
- Bypass Malware Time Delays☆102Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- ☆54Updated 7 months ago
- Malware Analysis tools☆26Updated 10 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- PoC-Malware-TTPs☆49Updated 2 years ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.☆25Updated 2 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated 2 years ago
- Golang bindings for PE-sieve☆42Updated last year
- ☆85Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 3 years ago
- IAT Unhooking proof-of-concept☆30Updated last year
- ☆119Updated last year