fboldewin / misc_malware
☆37Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for misc_malware
- Lazarus analysis tools and research report☆55Updated 11 months ago
- ☆21Updated last month
- Tools that trigger False Positive AV alerts☆43Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- ☆15Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- ☆27Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Hashes of infamous malware☆26Updated last year
- Yara Rules for Modern Malware☆67Updated 8 months ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Penguin OS Forensic (or Flight) Recorder☆37Updated 4 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Hive v5 file decryption algorithm☆34Updated last year
- ☆33Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆22Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Yara rules☆20Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆48Updated last week