TheEnergyStory / malware_analysis_tools
Tools helpful for malware analysis
☆22Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for malware_analysis_tools
- ☆26Updated 3 months ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- Simple and sane cryptographic wrapper library.☆26Updated last year
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- all credits go to @mgeeky☆58Updated 3 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆51Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆12Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 2 years ago
- Dumping credentials through windbg and pykd☆38Updated last year
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆41Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Small tool to play with IOCs caused by Imageload events☆37Updated last year
- Collection of generic YARA rules☆14Updated 4 months ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆68Updated 2 years ago
- Repo containing my public talks☆22Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago