WithSecureLabs / deject
Memory dump and Sample analysis tool
☆12Updated 2 weeks ago
Alternatives and similar repositories for deject:
Users that are interested in deject are comparing it to the libraries listed below
- Dumping credentials through windbg and pykd☆40Updated last year
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆48Updated last year
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- Invoke-Decoder – A PowerShell script to decode/deobfuscate malware samples☆19Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆15Updated last year
- My malware analysis code snippets☆27Updated last year
- Sources code extracted from malwares for analysis☆36Updated 2 years ago
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆24Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆23Updated 2 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- ☆27Updated 4 months ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- A collection of my presentation materials.☆16Updated 11 months ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆25Updated 2 years ago
- ☆12Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆23Updated 2 years ago