denisugarte / PowerDrive
A tool for de-obfuscating PowerShell scripts
☆67Updated 5 years ago
Alternatives and similar repositories for PowerDrive:
Users that are interested in PowerDrive are comparing it to the libraries listed below
- Telsy CTI Research Team☆57Updated 4 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- ☆97Updated 4 years ago
- ☆134Updated 6 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- c2 traffic☆189Updated 2 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated last month
- Random hunting ordiented yara rules☆95Updated last year
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆108Updated 4 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆212Updated 5 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- Various scripts for different malware families☆104Updated 3 years ago
- Signature engine for all your logs☆167Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- ☆81Updated 5 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 10 years ago
- Toolset for research malware and Cobalt Strike beacons☆207Updated 2 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Documentation and supporting script sample for Windows Exploit Guard☆148Updated 3 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- a modified version base on Tracecorn☆20Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- A mapping of used malware names to commonly known family names☆62Updated last year