mandiant / flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
☆118Updated 5 years ago
Alternatives and similar repositories for flashmingo:
Users that are interested in flashmingo are comparing it to the libraries listed below
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- Allows you to quickly query a Windows machine for RAM artifacts☆219Updated 4 years ago
- A framework to generate unique test cases based on code snippets to test techniques☆56Updated 3 years ago
- All materials from our Black Hat 2018 "Subverting Sysmon" talk☆136Updated 6 years ago
- Lazy Office Analyzer☆119Updated 8 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆145Updated 9 years ago
- ☆134Updated 6 years ago
- ☆68Updated 7 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 5 months ago
- A collection of scripts to initialize a windows VM to run all the malwares!☆105Updated 4 years ago
- Tool to make in memory man in the middle☆124Updated 6 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Toolset for research malware and Cobalt Strike beacons☆207Updated 2 years ago
- The Outlook HTML Leak Test Project☆132Updated 6 years ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆84Updated 2 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- [BHUSA 2018 Arsenal] Integrated tool to analyze Drive-by Download attack☆108Updated 2 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Slides and reference material from Evading Autoruns presentation at DerbyCon 7 (September 2017)☆103Updated 4 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆162Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆259Updated 6 years ago
- BASS - BASS Automated Signature Synthesizer☆174Updated 6 years ago
- ☆49Updated 9 years ago
- The Alternative Fileless File System☆55Updated 5 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 4 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆54Updated 7 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆83Updated 4 years ago