JPCERTCC / QuasarRAT-Analysis
QuasarRAT analysis tools and research report
☆25Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for QuasarRAT-Analysis
- ☆21Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆34Updated last year
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- ☆15Updated 3 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- ☆23Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆20Updated 3 years ago
- AMSI detection PoC☆30Updated 4 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 3 years ago
- Tool to decrypt the configuration of NanoCore and dump all used plugins☆11Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Ima…☆38Updated last year
- PoC that manipulates Windows file times using SetFileTime() API☆55Updated 5 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆71Updated 3 years ago
- Python3 script to generate a macro to launch a Mythic payload. Author: Cedric Owens☆44Updated 3 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆65Updated 2 months ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆50Updated 3 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- ProcDot Malware Sandbox☆21Updated this week
- Tweettioc Splunk App☆20Updated 4 years ago