deepinstinct / DeMotet
Unpacking and decryption tools for the Emotet malware
☆46Updated 3 years ago
Alternatives and similar repositories for DeMotet:
Users that are interested in DeMotet are comparing it to the libraries listed below
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- ☆34Updated 2 years ago
- ☆15Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆22Updated last year
- Lazarus analysis tools and research report☆55Updated last year
- ☆22Updated 8 months ago
- My Malware Analysis Reports☆19Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- A small utility to deal with malware embedded hashes.☆49Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 4 years ago
- ☆33Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- Recreating and reviewing the Windows persistence methods☆37Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆70Updated 3 years ago
- ☆23Updated 4 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆107Updated 3 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆36Updated 3 years ago
- ☆27Updated 2 years ago
- ☆14Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Userland API monitor for threat hunting☆57Updated 4 years ago