levanvn / APT32_Deobfuscate
My scripts to deobfuscate APT32 malware
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for APT32_Deobfuscate
- My conference presentations and Materials for them.☆32Updated 2 years ago
- Collection of slides☆33Updated 6 months ago
- Writeup and POC for CVE-2020-0753, CVE-2020-0754 and six fixed Window DOS Vulnerabilities.☆14Updated 4 years ago
- Here is python script I wrote for deobfuscation APT32 sample.☆10Updated 3 years ago
- ☆43Updated 5 years ago
- Windows API Hashes used in the malwares☆38Updated 9 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- PoC demonstrating the use of cve-2020-1034 for privilege escalation☆119Updated 3 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆120Updated 4 years ago
- ☆129Updated 2 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆36Updated 6 years ago
- Extract OLEv1 objects from RTF files by instrumenting Word☆51Updated 4 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆94Updated 4 years ago
- NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection☆25Updated last year
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆57Updated last year
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 5 years ago
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆98Updated 5 years ago
- IDA SIG files for multiarch uClibc library☆37Updated 6 years ago
- Web user interface and service agent for the monitoring and remote management of WinAFL.☆50Updated 10 months ago
- ☆22Updated last year
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆45Updated 6 years ago
- ☆20Updated 4 years ago
- ☆12Updated 4 years ago
- Exploits solution for CrackLatinos challenges☆13Updated 5 years ago
- Super IOCTL Basic Fuzzer☆14Updated 5 years ago
- Windows Common Log File System Driver POC☆94Updated 2 years ago
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago