ThreatLabz / tools
Tools developed by the Zscaler ThreatLabz Threat Intelligence team
☆62Updated last week
Related projects ⓘ
Alternatives and complementary repositories for tools
- ☆66Updated 11 months ago
- General malware analysis stuff☆35Updated 2 months ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆98Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ☆22Updated 5 months ago
- PINTool to help analyzing malware that uses process injection☆14Updated 2 years ago
- ☆14Updated 2 years ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- Parse .NET executable files.☆74Updated last week
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- Scripts to aid analysis of files obfuscated with ScatterBee.☆15Updated last year
- Powershell script deobfuscation using AST in Python☆62Updated 10 months ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆53Updated 6 months ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆15Updated 3 months ago
- UnpacMe IDA Byte Search☆26Updated last year
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆99Updated last year
- ☆25Updated 3 weeks ago
- Small visualizator for PE files☆67Updated last year
- ☆28Updated 2 years ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- .NET deobfuscator and unpacker (with a control flow unflattener for DoubleZero added).☆28Updated 2 years ago