jschicht / StegoMftLinks
PoC for hiding data within $MFT
☆12Updated 11 years ago
Alternatives and similar repositories for StegoMft
Users that are interested in StegoMft are comparing it to the libraries listed below
Sorting:
- ☆61Updated last year
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 4 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆57Updated last month
- volatility explorer☆92Updated 4 years ago
- ☆73Updated 2 years ago
- Dumping credentials through windbg and pykd☆41Updated 2 years ago
- ☆29Updated last month
- A small utility to deal with malware embedded hashes.☆52Updated 2 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 5 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last year
- Malware Configuration Extraction Modules☆51Updated last year
- Go Lang Portable Executable Parser☆38Updated 4 years ago
- Python wrappers for mal_unpack☆37Updated 2 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆55Updated 6 years ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆80Updated last year
- ☆74Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆118Updated 2 years ago
- PoC of macho loading from memory☆57Updated 11 months ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆45Updated 3 years ago
- Tools that trigger False Positive AV alerts☆53Updated 10 months ago
- Windows Event Log Knowledge Base☆27Updated 2 weeks ago
- Batch script to compile a binary shellcode blob into an exe file☆87Updated 6 years ago
- ☆27Updated 3 years ago
- Volatility plugin to extract BitLocker Full Volume Encryption Keys (FVEK)☆70Updated 4 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆112Updated 4 years ago
- Capa analysis importer for Ghidra.☆63Updated 4 years ago
- General malware analysis stuff☆37Updated last year