k-vitali / Malware-Misc-RE
Miscellaneous Malware RE
☆195Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malware-Misc-RE
- ☆134Updated 5 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- c2 traffic☆188Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- For all these times you're asking yourself "what is this panel again?"☆250Updated last year
- repository of tools & resources of the MMD team☆132Updated 2 years ago
- Various scripts for different malware families☆105Updated 3 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- ☆81Updated 4 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- ☆96Updated 4 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- snake - a malware storage zoo☆217Updated last year
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 2 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- ☆122Updated 3 years ago
- Collection of various files from infected hosts☆71Updated 2 years ago
- ☆347Updated 3 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- An open source script to perform malware static analysis on Portable Executable☆309Updated last year
- Personal research and publication on malware families☆137Updated 2 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆443Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆154Updated 2 years ago
- A malware analysis and classification tool.☆192Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆91Updated this week
- A tool for detecting VBA stomping.☆96Updated 2 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Lazy Office Analyzer☆118Updated 7 years ago