fboldewin / misc_malware
☆37Updated 3 years ago
Alternatives and similar repositories for misc_malware:
Users that are interested in misc_malware are comparing it to the libraries listed below
- Lazarus analysis tools and research report☆55Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- ☆15Updated 3 years ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆28Updated last month
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- ☆34Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated 3 weeks ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Hashes of infamous malware☆25Updated last year
- ☆24Updated 2 years ago
- Quick analysis focusing on most important of a Malware or a Threat☆40Updated last year
- My Malware Analysis Reports☆19Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 11 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- ☆25Updated 2 months ago
- ☆34Updated 3 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆27Updated 2 years ago
- ☆26Updated 3 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago