PacktPublishing / Mastering-Malware-Analysis
Mastering Malware Analysis, published by Packt
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Mastering-Malware-Analysis
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 3 years ago
- My Malware Analysis Reports☆18Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Exploits made practicing for OSCE☆22Updated 3 years ago
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆39Updated 2 years ago
- ☆47Updated 4 years ago
- Tools that trigger False Positive AV alerts☆43Updated last year
- ☆22Updated 5 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- ☆23Updated 4 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- Red Team Operator: Malware Development Essentials Course☆92Updated 4 years ago
- ☆15Updated 2 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 6 months ago
- Any presentation we've given at FortyNorth Security☆33Updated 3 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- C# User Simulation☆33Updated 2 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- AdHoc solutions☆48Updated last year
- ☆59Updated 4 months ago
- Continuous kerberoast monitor☆44Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆20Updated 3 years ago
- open source malware analysis and research notes dump☆26Updated last year