R3MRUM / PSDecode
PowerShell script for deobfuscating encoded PowerShell scripts
☆424Updated 4 years ago
Alternatives and similar repositories for PSDecode
Users that are interested in PSDecode are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscation Detection Framework☆735Updated last year
- Tool Analysis Result Sheet☆348Updated 7 years ago
- ☆302Updated 4 years ago
- ☆276Updated 2 years ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆578Updated last year
- Digital forensic acquisition tool for Windows based incident response.☆340Updated last year
- ☆428Updated 2 years ago
- Regipy is an os independent python library for parsing offline registry hives☆255Updated last week
- ☆350Updated 4 years ago
- PowerShell Remote Download Cradle Generator & Obfuscator☆837Updated 7 years ago
- ☆765Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆1,091Updated 10 months ago
- RDP Bitmap Cache parser☆531Updated 3 months ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 2 years ago
- Investigate suspicious activity by visualizing Sysmon's event log☆421Updated last year
- C# based evtx parser with lots of extras☆303Updated 3 weeks ago
- Executes PowerShell from an unmanaged process☆486Updated 9 years ago
- Powershell Threat Hunting Module☆283Updated 8 years ago
- Test Blue Team detections without running any attack.☆272Updated last year
- A modern Python-3-based alternative to RegRipper☆194Updated last month
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆467Updated 4 years ago
- Cmd.exe Command Obfuscation Generator & Detection Test Harness☆882Updated 7 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆221Updated 4 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆203Updated 3 years ago
- A PowerShell script to interact with the MITRE ATT&CK Framework via its own API☆368Updated 6 years ago
- snake - a malware storage zoo☆216Updated last year
- Active Directory forensic framework☆324Updated 3 years ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆506Updated 4 years ago
- Volatility plugin for extracts configuration data of known malware☆489Updated last year