ITAYC0HEN / SUNBURST-Cracked
The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.
☆56Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SUNBURST-Cracked
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Telsy CTI Research Team☆57Updated 3 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- PE File Blessing - To continue or not to continue☆86Updated 4 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- ☆27Updated 2 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- ☆23Updated 4 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆89Updated 3 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆70Updated 3 years ago
- VSCode extension for the YARA pattern matching language☆63Updated 10 months ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- A Maltego transform for VirusTotal vHash☆31Updated 5 years ago
- ☆22Updated 5 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- Scripts to aid analysis of files obfuscated with ScatterBee.☆15Updated last year
- ☆66Updated last year
- API Logger for Windows Executables☆77Updated 4 years ago