airbus-cert / vbSparkle
VBScript & VBA source-to-source deobfuscator with partial-evaluation
☆73Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for vbSparkle
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆111Updated 4 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Use YARA rules on Time Travel Debugging traces☆86Updated last year
- Small visualizator for PE files☆67Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- Powershell Linter☆46Updated 2 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running processes.☆115Updated 2 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆51Updated 2 years ago
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆163Updated last year
- ☆106Updated last year
- Lazarus analysis tools and research report☆55Updated 11 months ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆147Updated last month
- Malware Configuration Extraction Modules☆47Updated last year
- Yara Rules for Modern Malware☆67Updated 8 months ago
- Repo containing my public talks☆22Updated last year
- ☆22Updated 6 months ago
- ☆153Updated 6 months ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆99Updated last year
- ☆128Updated 2 years ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆38Updated 5 months ago
- Reverse Engineering and Debugging Malware☆30Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.☆194Updated last year
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆26Updated 2 months ago
- Powershell script deobfuscation using AST in Python☆62Updated 10 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Experiment on reproducing Obfuscate & Sleep☆139Updated 3 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆89Updated 3 years ago