FarghlyMal / Config-Extractors
☆25Updated 2 months ago
Alternatives and similar repositories for Config-Extractors:
Users that are interested in Config-Extractors are comparing it to the libraries listed below
- Collection of my own detection rules☆15Updated 11 months ago
- General malware analysis stuff☆36Updated 5 months ago
- ☆18Updated 10 months ago
- ☆22Updated 8 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Reverse Engineering and Debugging Malware☆30Updated last year
- ☆20Updated last year
- Golang bindings for PE-sieve☆42Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆36Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆48Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆81Updated 11 months ago
- ☆18Updated last month
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- IDA Python scripts☆30Updated last year
- Repo containing my public talks☆23Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- ☆22Updated last year
- ☆38Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- IAT Unhooking proof-of-concept☆29Updated 10 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 8 months ago
- ☆58Updated 11 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- quASAR: ASAR manipulation made easy☆24Updated 2 years ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- My Malware Analysis Reports☆19Updated 2 years ago