DrWhax / NSOGroup
A summary of NSO Group/Circles documents, research and media clippings.
☆11Updated 11 months ago
Alternatives and similar repositories for NSOGroup:
Users that are interested in NSOGroup are comparing it to the libraries listed below
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆30Updated last year
- Fast lookup server for NSRL and other hash database used in digital forensic☆43Updated 2 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 10 months ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Extract compressed memory pages from page-aligned data☆44Updated 6 years ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆55Updated 3 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated 5 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆70Updated 11 months ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ☆62Updated 5 years ago
- Set of tools to analyze Tinynuke samples☆15Updated 3 years ago
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- VBA analysis tools☆24Updated 2 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- Sandbox samples and monitor them with kunai☆11Updated last month
- BPFDoor Scanner - Check for Compromised Hosts☆19Updated 2 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- DFF (Digital Forensics Framework)☆10Updated 4 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- Yara rules☆21Updated 2 years ago
- ☆61Updated 9 months ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- ☆27Updated 3 years ago
- a pstree mod that prints other helpful information and with added functionality☆24Updated 4 years ago
- Documentation and parsers for different anti-virus quarantine formats.☆42Updated 4 years ago
- Random PowerShell Scripts☆16Updated 3 years ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year