SinaKarvandi / Redemption-Anti-RansomwareLinks
A new idea to build an anti ransomware
☆24Updated 4 years ago
Alternatives and similar repositories for Redemption-Anti-Ransomware
Users that are interested in Redemption-Anti-Ransomware are comparing it to the libraries listed below
Sorting:
- Gozi ISFB is a well-known and widely distributed banking trojan, and has been in the threat landscape for the past several years.☆65Updated 7 years ago
- Parser for a custom executable formats from Hidden Bee and Rhadamanthys malware☆55Updated 3 weeks ago
- UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.☆19Updated last year
- ☆74Updated last year
- Proof of concept memory anti-forensic toolkit designed for hiding various artifacts inside the memory dump during memory acquisition on M…☆12Updated 5 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆78Updated 10 years ago
- A set of small utilities, helpers for PIN tracers☆32Updated last year
- ☆22Updated 4 years ago
- Dataset of packed ELF samples☆19Updated 2 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆73Updated 4 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 8 years ago
- Archive of ransomware decryptors☆31Updated 7 years ago
- Project aimed at creating a malware able to evolve and adapt to the various host machines through metamorphic modifications, spontaneous …☆44Updated 7 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆20Updated 7 years ago
- Enumerate Windows Defender threat families and dump their names according category☆91Updated 6 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆61Updated last year
- Tool to decrypt the configuration of NanoCore and dump all used plugins☆11Updated 4 years ago
- NT AUTHORITY\SYSTEM☆39Updated 5 years ago
- Fileless persistence, attacks and anti-forensic capabilties.☆93Updated 6 years ago
- Gozi-MBR-rootkit Bootkit Modified☆70Updated 8 years ago
- Collection of windows rootkits☆26Updated 5 years ago
- An example of PE hollowing injection technique☆24Updated 6 years ago
- Small visualizator for PE files☆69Updated last year
- PoC for detecting and dumping process hollowing code injection☆52Updated 6 years ago
- PoC for hiding processes from Windows Task Manager by manipulating the graphic interface☆46Updated 5 years ago
- Capa analysis importer for Ghidra.☆62Updated 4 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆40Updated 8 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆27Updated 3 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆29Updated 4 years ago