ITAYC0HEN / SUNBURST-Cracked
The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.
☆56Updated 4 years ago
Alternatives and similar repositories for SUNBURST-Cracked:
Users that are interested in SUNBURST-Cracked are comparing it to the libraries listed below
- Static based decoders for malware samples☆92Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Go Lang Portable Executable Parser☆38Updated 3 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆72Updated 3 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- Malware Configuration Extraction Modules☆48Updated last year
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- ☆23Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 3 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- ☆26Updated last year
- Small visualizator for PE files☆67Updated last year
- a program to detect reflective dll injection on a live machine☆74Updated 9 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Community-based integrated malware identification system☆82Updated 2 years ago
- ☆66Updated last year
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 6 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Gozi ISFB is a well-known and widely distributed banking trojan, and has been in the threat landscape for the past several years.☆63Updated 6 years ago