cyberark / malware-researchLinks
☆38Updated 3 months ago
Alternatives and similar repositories for malware-research
Users that are interested in malware-research are comparing it to the libraries listed below
Sorting:
- ☆27Updated 6 months ago
- Identifies metadata of .NET binary files.☆21Updated last year
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- Progress of learning kernel development☆14Updated 2 years ago
- Small visualizator for PE files☆69Updated last year
- ☆73Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆32Updated 6 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆68Updated 3 years ago
- NT AUTHORITY\SYSTEM☆39Updated 4 years ago
- ☆25Updated 7 months ago
- Repo containing my public talks☆23Updated 2 years ago
- Golang bindings for PE-sieve☆43Updated last year
- Ghosting-AMSI☆17Updated last month
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Windows NTLM Authentication Backdoor☆16Updated 3 years ago
- ☆37Updated last year
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated 2 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- ☆22Updated last year
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆62Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year
- Small tool to play with IOCs caused by Imageload events☆42Updated 2 years ago