RoanH / NotPetya
A static analysis of the NotPetya ransomware
☆9Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for NotPetya
- Malware Development☆10Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 4 years ago
- ☆16Updated 3 years ago
- ☆37Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Configuration Extractor for BlackCat Ransomware☆30Updated 2 years ago
- Android malware sample library.☆64Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- x64 Windows Exploit Development☆109Updated 2 months ago
- Python wrappers for mal_unpack☆34Updated last year
- Zero-Day Code Injection and Persistence Technique☆31Updated 7 years ago
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆42Updated 2 years ago
- Tools for assisting the reverse engineering of Qakbot☆13Updated 3 years ago
- "ImpELF: A Python-based ELF hashing utility that generates unique fingerprints for ELF binaries using their imported functions and librar…☆15Updated 10 months ago
- ☆64Updated last year
- A collection of techniques commonly used in malware to accomplish core tasks.☆85Updated 5 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆48Updated 8 months ago
- BPFDoor Scanner - Check for Compromised Hosts☆19Updated 2 years ago
- ☆10Updated 2 years ago
- A Collection of Android Malware☆18Updated 5 years ago
- This repository will present all Information interest about Thanatos Ransomware after analysis☆8Updated 5 years ago
- Malware Classification and Labelling using Deep Neural Networks☆33Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated last week
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆59Updated 2 years ago
- IDA Python scripts☆27Updated 9 months ago
- ☆65Updated 3 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- Mirror of the NSA Playset Project☆35Updated 6 years ago
- Configuration Extractors for Malware☆53Updated 3 weeks ago