ashemery / REDM
Reverse Engineering and Debugging Malware
☆30Updated 2 years ago
Alternatives and similar repositories for REDM
Users that are interested in REDM are comparing it to the libraries listed below
Sorting:
- Repo containing my public talks☆23Updated last year
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 7 months ago
- ☆27Updated 5 months ago
- ☆22Updated 11 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- General malware analysis stuff☆37Updated 8 months ago
- Yara Rules for Modern Malware☆77Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆54Updated last year
- Ghosting-AMSI☆17Updated 2 weeks ago
- Golang bindings for PE-sieve☆43Updated last year
- ☆33Updated 3 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- ☆76Updated 2 years ago
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- ☆38Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆20Updated last year
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆56Updated 2 years ago
- Python wrappers for mal_unpack☆36Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- Collection of my own detection rules☆20Updated last year
- Small visualizator for PE files☆69Updated last year
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆61Updated 4 months ago
- ☆34Updated 2 years ago