cyberark / malware-research
☆36Updated 3 weeks ago
Alternatives and similar repositories for malware-research:
Users that are interested in malware-research are comparing it to the libraries listed below
- Identifies metadata of .NET binary files.☆21Updated 11 months ago
- ☆25Updated 4 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Golang bindings for PE-sieve☆42Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 3 years ago
- CSharp4Pentesters☆12Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 months ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- Repo containing my public talks☆23Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- ☆22Updated 10 months ago
- ☆71Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Progress of learning kernel development☆14Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- ☆22Updated last year
- ☆48Updated last year
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- Recreating and reviewing the Windows persistence methods☆36Updated 3 years ago
- Malware Analysis tools☆25Updated 6 months ago
- ☆10Updated 2 years ago
- An example of COM hijacking using a proxy DLL.☆28Updated 3 years ago
- General malware analysis stuff☆36Updated 7 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆78Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆23Updated 2 years ago