drole / qakbot-registry-decrypt
Qakbot Registry Key Configuration Decryptor
☆14Updated 3 years ago
Alternatives and similar repositories for qakbot-registry-decrypt:
Users that are interested in qakbot-registry-decrypt are comparing it to the libraries listed below
- ☆12Updated 3 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- API hashing written in C to load APIs indirectly using CRC32 hashing☆14Updated 4 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- ☆23Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- ProcDot Malware Sandbox☆24Updated 5 months ago
- The Multiplatform Linux Sandbox☆15Updated last year
- ☆33Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- A set of tools for collecting forensic information☆26Updated 5 years ago
- Python wrappers for mal_unpack☆36Updated last year
- C# User Simulation☆32Updated 2 years ago
- ☆22Updated last year
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A spiritual .NET equivalent to the Gargoyle memory scanning evasion technique☆52Updated 6 years ago
- ☆16Updated 3 years ago
- Collection of generic YARA rules☆16Updated 10 months ago
- dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@…☆9Updated 11 years ago
- ☆34Updated 2 years ago
- ☆9Updated 4 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year