edygert / runsc
runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is based on the code from https://github.com/Kdr0x/Kd_Shellcode_Loader by Gary "kd" Contreras.
☆36Updated last year
Related projects ⓘ
Alternatives and complementary repositories for runsc
- Yara Rules for Modern Malware☆67Updated 8 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆89Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆31Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- ☆34Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Simple EDR implementation to demonstrate bypass☆159Updated 4 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- Lazarus analysis tools and research report☆55Updated 11 months ago
- ☆100Updated last year
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Repo containing my public talks☆22Updated last year
- ☆27Updated 2 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- A repository hosting example goodware evtx logs containing sample software installation and basic user interaction☆68Updated last year
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆60Updated 2 years ago
- ☆14Updated 2 years ago
- Rogue Assembly Hunter is a utility for discovering 'interesting' .NET CLR modules in running processes.☆115Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year