itaymigdal / malware-analysis-writeupsLinks
Some of my Malware Analysis writeups
☆48Updated last month
Alternatives and similar repositories for malware-analysis-writeups
Users that are interested in malware-analysis-writeups are comparing it to the libraries listed below
Sorting:
- Configuration Extractors for Malware☆119Updated 6 months ago
- ☆83Updated 11 months ago
- Repository of Yara Rules☆128Updated 2 weeks ago
- ☆37Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆36Updated last year
- ☆68Updated 2 years ago
- ☆84Updated 3 years ago
- ☆34Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆39Updated 9 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆132Updated 2 years ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- A Repository to Track Anti-Forensic Techniques☆114Updated 2 years ago
- Vibe Malware Triage - MCP server for static PE analysis.☆72Updated 6 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆45Updated 2 years ago
- Lena's scripts/code/resources for malware analysis☆26Updated last year
- A C# based tool for analysing malicious OneNote documents☆118Updated 2 years ago
- ☆71Updated 9 months ago
- Finding secrets in kernel and user memory☆116Updated 2 years ago
- ☆136Updated 2 years ago
- A ProcessMonitor visualization application written in rust.☆184Updated 2 years ago
- ☆24Updated 9 months ago
- Yara Rules for Modern Malware☆78Updated last year
- information about ransomware groups (Ransomware Analysis Notes)☆40Updated last year
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆56Updated last month
- Baseline a Windows System against LOLBAS☆69Updated last year
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C☆39Updated 5 years ago
- Powershell Linter☆84Updated last week
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆91Updated last year
- BSides Prishtina 2024 Malware Development and Persistence workshop☆113Updated 5 months ago
- Malware Analysis tools☆26Updated last year