JPCERTCC / QuasarRAT-AnalysisLinks
QuasarRAT analysis tools and research report
☆27Updated last year
Alternatives and similar repositories for QuasarRAT-Analysis
Users that are interested in QuasarRAT-Analysis are comparing it to the libraries listed below
Sorting:
- Unpacking and decryption tools for the Emotet malware☆45Updated 3 years ago
- ☆22Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Tool to decrypt the configuration of NanoCore and dump all used plugins☆11Updated 4 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆55Updated last week
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- My Malware Analysis Reports☆21Updated 3 years ago
- ProcDot Malware Sandbox☆24Updated last week
- ☆34Updated 2 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Small visualizator for PE files☆69Updated last year
- volatility explorer☆91Updated 4 years ago
- ☆22Updated last year
- Repository of Yara rules created by the Stratosphere team☆26Updated 4 years ago
- Symantec EDR Internals☆27Updated 3 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 4 years ago
- open source malware analysis and research notes dump☆26Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- ☆24Updated last year
- A set of tools for collecting forensic information☆26Updated 5 years ago
- AdHoc solutions☆48Updated last year
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- A small utility to deal with malware embedded hashes.☆52Updated last year
- ☆37Updated 5 months ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- ☆23Updated 5 years ago
- ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Ima…☆40Updated 2 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago