ashemery / REDMLinks
Reverse Engineering and Debugging Malware
☆32Updated 2 years ago
Alternatives and similar repositories for REDM
Users that are interested in REDM are comparing it to the libraries listed below
Sorting:
- ☆27Updated 7 months ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 9 months ago
- ☆22Updated last year
- Repo containing my public talks☆23Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆38Updated 3 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- ☆74Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆62Updated last year
- ☆48Updated last year
- General malware analysis stuff☆37Updated 10 months ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆79Updated 11 months ago
- ☆20Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆46Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆83Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Golang bindings for PE-sieve☆42Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆57Updated 2 years ago
- Finding secrets in kernel and user memory☆116Updated last year
- A PoC for achieving persistence via push notifications on Windows☆46Updated 2 years ago
- Collection of my own detection rules☆20Updated 2 weeks ago
- PowerShell PE Parser☆63Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆37Updated 4 months ago
- ☆81Updated 7 months ago
- ☆33Updated 3 years ago
- Windows APT Warfare, published by Packt☆70Updated 2 years ago