TheEnergyStory / malware_analysis_toolsLinks
Tools helpful for malware analysis
☆23Updated last year
Alternatives and similar repositories for malware_analysis_tools
Users that are interested in malware_analysis_tools are comparing it to the libraries listed below
Sorting:
- ☆18Updated last year
- ☆27Updated 11 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆66Updated 3 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆74Updated 7 months ago
- The repository accompanying the Buer Emulation workshop☆23Updated 4 years ago
- pypykatz plugin for volatility3 framework☆43Updated 5 months ago
- Reverse Engineering and Debugging Malware☆32Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆41Updated 4 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Registry hive parsing the async way☆21Updated this week
- ☆37Updated 3 years ago
- ☆23Updated 3 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 5 years ago
- A collection of my presentation materials.☆17Updated last year
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 5 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- Repo containing my public talks☆23Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆37Updated 3 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆75Updated 3 years ago
- Simple and sane cryptographic wrapper library.☆27Updated 2 years ago
- ☆18Updated 9 months ago
- ☆74Updated 3 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- ☆43Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated 2 years ago
- ☆48Updated last year
- ☆45Updated 2 years ago
- Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019☆59Updated 4 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆79Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year