lukaszbb / apt-analysis
☆49Updated 9 years ago
Alternatives and similar repositories for apt-analysis:
Users that are interested in apt-analysis are comparing it to the libraries listed below
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆95Updated 7 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- This is just my personal compilation of APT malware from whitepaper releases, documents and malware samples from my personal research.☆31Updated 4 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- Alienvault Labs Projects Random Stuff☆79Updated 11 years ago
- An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit☆82Updated 7 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- ☆42Updated 6 years ago
- A Python, client/server, mutation-based file fuzzer that uses PyDBG to monitor the target application. Check out the README for full deta…☆53Updated 8 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- radare, angr, pwndbg, binjitsu, ect in a box ready for pwning☆75Updated 8 years ago
- Malware.lu configuration extractor☆24Updated 10 years ago
- Open Source Office Malware Generation & Polymorphic Engine for Red Teams and QA testing☆95Updated 7 years ago
- Some example source code for fixed IE11 sandbox escapes.☆139Updated 10 years ago
- ☆33Updated 7 years ago
- a collection of public yara rules☆26Updated 5 years ago
- A warehouse for your malware☆134Updated 11 years ago
- A Generic Windows Memory Scraping Tool☆70Updated 7 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆59Updated 9 years ago
- Collection of my Python Scripts☆41Updated 4 years ago
- A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").☆51Updated 9 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Modified edition of cuckoo community modules☆32Updated 5 years ago
- A gadget finder and a ROP-Chainer tool for x86 platforms☆93Updated 3 years ago