TheEnergyStory / malware_analysis_tools
Tools helpful for malware analysis
☆23Updated 9 months ago
Alternatives and similar repositories for malware_analysis_tools
Users that are interested in malware_analysis_tools are comparing it to the libraries listed below
Sorting:
- ☆27Updated 5 months ago
- ☆18Updated last year
- A fast wordlist to nthash converter☆21Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆12Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- ☆33Updated 3 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Simple and sane cryptographic wrapper library.☆27Updated 2 years ago
- ☆22Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- ☆37Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- ☆18Updated 4 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- pypykatz plugin for volatility3 framework☆40Updated last year
- ☆37Updated 3 years ago
- ☆42Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- A collection of my presentation materials.☆17Updated last year
- Reverse Engineering and Debugging Malware☆30Updated 2 years ago
- ☆34Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- A pcap capture analysis helper☆24Updated last year