misterch0c / what_is_this_c2
For all these times you're asking yourself "what is this panel again?"
☆254Updated last year
Alternatives and similar repositories for what_is_this_c2:
Users that are interested in what_is_this_c2 are comparing it to the libraries listed below
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆281Updated 7 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆449Updated 2 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- c2 traffic☆188Updated 2 years ago
- snake - a malware storage zoo☆218Updated last year
- A malware analysis and classification tool.☆190Updated 3 years ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆466Updated 3 years ago
- Various scripts for different malware families☆106Updated 3 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆235Updated last year
- ☆134Updated 6 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆133Updated 2 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆220Updated 4 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- IOC from articles, tweets for archives☆313Updated last year
- Generating YARA rules based on binary code☆207Updated 3 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆95Updated last month
- A list of ways to execute code on Windows using legitimate Windows tools☆306Updated 5 years ago
- ☆81Updated 5 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- Live hunting of code injection techniques☆379Updated 5 years ago
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- Personal research and publication on malware families☆137Updated 3 months ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- Lazy Office Analyzer☆120Updated 8 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- ☆350Updated 4 years ago
- Tool written in python3 to determine where the AV signature is located in a binary/payload☆313Updated 7 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- YARA malware query accelerator (web frontend)☆422Updated 2 weeks ago