Neo23x0 / DLLRunner
Smart DLL execution for malware analysis in sandbox systems
☆141Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for DLLRunner
- ☆134Updated 5 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- Lazy Office Analyzer☆118Updated 7 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Automated malware unpacker☆117Updated 8 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆106Updated 3 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- ☆112Updated 8 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as th…☆98Updated 5 years ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Open Source Office Malware Generation & Polymorphic Engine for Red Teams and QA testing☆95Updated 7 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- ☆82Updated 8 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- ☆49Updated 9 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- POSHSPY backdoor code☆43Updated 7 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- ☆41Updated 6 years ago