adobe / obfuscation-detection
☆42Updated last year
Alternatives and similar repositories for obfuscation-detection
Users that are interested in obfuscation-detection are comparing it to the libraries listed below
Sorting:
- ssdeep cluster analysis for malware files☆30Updated 4 years ago
- ☆36Updated 2 months ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆41Updated 9 months ago
- My scripts to deobfuscate APT32 malware☆26Updated 3 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 3 months ago
- Powershell script deobfuscation using AST in Python☆66Updated last year
- All necessary code in order to feed Sysmon data into Recurrent Neural Network☆17Updated 4 years ago
- ELF Sectional docking payload injector system☆21Updated 2 years ago
- ☆12Updated 2 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- Writing Your Own Ticket to the Cloud Like APT: A Deep-dive to AD FS Attacks, Detections, and Mitigations☆12Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆51Updated last year
- ☆22Updated 11 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 9 months ago
- LILO based Pulse Secure appliance disk image decryptor☆13Updated last year
- Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules☆54Updated this week
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- ☆52Updated 7 months ago
- A post-exploitation toolkit to simulate the weaponization and detection of native Windows binaries based on LOLBas framework.☆27Updated last year
- Presentation slides, blogs, and videos of my conference presentations.☆27Updated last year
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆88Updated last year
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆15Updated 2 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆102Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Malware Analysis tools☆26Updated 8 months ago