PacktPublishing / Mastering-Malware-AnalysisLinks
Mastering Malware Analysis, published by Packt
☆39Updated 2 years ago
Alternatives and similar repositories for Mastering-Malware-Analysis
Users that are interested in Mastering-Malware-Analysis are comparing it to the libraries listed below
Sorting:
- Userland API monitor for threat hunting☆58Updated 5 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- My Malware Analysis Reports☆20Updated 3 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 4 years ago
- ☆27Updated 3 years ago
- A set of tools for collecting forensic information☆26Updated 5 years ago
- A small utility to deal with malware embedded hashes.☆51Updated last year
- QuasarRAT analysis tools and research report☆27Updated last year
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- Emulator for Windows Malware Analysis☆15Updated 3 years ago
- open source malware analysis and research notes dump☆26Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- ☆15Updated 3 years ago
- ☆22Updated last year
- Red Team Operator: Malware Development Essentials Course☆98Updated 4 years ago
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆43Updated 2 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆25Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Linux Rootkits (4.x Kernel)☆82Updated 3 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- ☆48Updated 5 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated last year
- Small visualizator for PE files☆69Updated last year
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago