Shadow0ps / solorigate_sample_source
Decompile of the Solorwinds "SUNBURST" Trojan associated with Campaign UNC2452 This is the SolarWinds.Orion.Core.BusinessLayer.dll file from the v2019.4.5220-Hotfix5.msp Patch
☆44Updated 4 years ago
Alternatives and similar repositories for solorigate_sample_source:
Users that are interested in solorigate_sample_source are comparing it to the libraries listed below
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆134Updated 2 years ago
- PoC that manipulates Windows file times using SetFileTime() API☆60Updated 5 years ago
- An advanced memory forensics framework☆94Updated 5 years ago
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- ☆60Updated 5 years ago
- Tool to decrypt encrypted strings in AgentTesla☆16Updated 3 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆50Updated 6 years ago
- a program to detect reflective dll injection on a live machine☆75Updated 9 years ago
- A sample of proof of concept scripts that run Calc.exe with full source code.☆96Updated 7 months ago
- RDP honeypot☆65Updated 5 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 5 years ago
- ☆81Updated 5 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆64Updated 3 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆225Updated 5 years ago
- Documentation and supporting script sample for Windows Exploit Guard☆156Updated 3 years ago
- Enumerate Windows Defender threat families and dump their names according category☆90Updated 5 years ago
- ☆61Updated 4 years ago
- c2 traffic☆188Updated 2 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago