lukaszbb / apt-analysis
☆49Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for apt-analysis
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 7 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆38Updated last year
- ☆32Updated 7 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- Modified edition of cuckoo community modules☆31Updated 5 years ago
- Supporting Files on my analysis of the malware designated hdroot.☆59Updated 7 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- DerbyCon 2017 Presentation VMware Escapology: How to Houdini the Hypervisor☆58Updated 6 years ago
- PyCommand Scripts for Immunity Debugger☆36Updated 10 years ago
- A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").☆51Updated 9 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- Collection of my Python Scripts☆41Updated 4 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- malware-traffic-analysis.net PCAPs repository.☆34Updated 8 years ago
- ☆41Updated 6 years ago
- Malware.lu tools☆63Updated 11 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Enhanced Meta File Fuzzer based on Peach Fuzzing Framework☆71Updated 7 years ago
- Alienvault Labs Projects Random Stuff☆79Updated 11 years ago
- ☆43Updated 6 years ago
- Exploit code used for the HackSysExtremeVulnerableDriver.☆44Updated 6 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Scripts for dealing with various ek's☆69Updated 7 years ago
- windows kernel vulnerability found by me☆91Updated 7 years ago