cyberark / malware-research
☆36Updated 2 years ago
Alternatives and similar repositories for malware-research:
Users that are interested in malware-research are comparing it to the libraries listed below
- ☆25Updated 2 months ago
- Golang bindings for PE-sieve☆42Updated last year
- Small visualizator for PE files☆67Updated last year
- ☆68Updated last year
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆81Updated last year
- ☆22Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- Identifies metadata of .NET binary files.☆21Updated 10 months ago
- General malware analysis stuff☆36Updated 5 months ago
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year
- Recreating and reviewing the Windows persistence methods☆37Updated 3 years ago
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- CSharp4Pentesters☆12Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- API Hammering with C++20☆45Updated 2 years ago
- It's pointy and it hurts!☆123Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆115Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 7 months ago
- The AMSI server for Avred☆29Updated last year
- ☆22Updated 8 months ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environm…☆105Updated 2 weeks ago