DissectMalware / yaradbg-frontend
☆39Updated last year
Alternatives and similar repositories for yaradbg-frontend
Users that are interested in yaradbg-frontend are comparing it to the libraries listed below
Sorting:
- ☆25Updated last year
- ☆27Updated 5 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Malware Analysis tools☆26Updated 8 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 7 months ago
- ☆48Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- a tiny program to consume from ETW providers for research☆47Updated 4 months ago
- Repo containing my public talks☆23Updated last year
- Golang bindings for PE-sieve☆43Updated last year
- quASAR: ASAR manipulation made easy☆37Updated 2 years ago
- Cheat sheet to detect and remove linux kernel rootkit☆58Updated 5 months ago
- ☆18Updated 4 months ago
- ☆52Updated 7 months ago
- General malware analysis stuff☆37Updated 8 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 4 months ago
- IDA Python scripts☆36Updated last month
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 3 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated last year
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated last year
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated 2 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- ☆17Updated 7 months ago
- Proof-of-concept modular implant platform leveraging v8☆52Updated 2 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆16Updated 4 months ago