proferosec / HelloKittyUnpackerLinks
A tool to assist in analysis of packed HelloKitty ransomware binaries
☆11Updated 3 years ago
Alternatives and similar repositories for HelloKittyUnpacker
Users that are interested in HelloKittyUnpacker are comparing it to the libraries listed below
Sorting:
- ☆33Updated 3 years ago
- General malware analysis stuff☆37Updated 9 months ago
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 4 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Symantec EDR Internals☆26Updated 3 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- Small visualizator for PE files☆69Updated last year
- A small tool to unmap PE memory dumps.☆11Updated last year
- Collection of generic YARA rules☆16Updated 11 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- ☆18Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- Indicators of Normality☆12Updated 2 years ago
- Writing Your Own Ticket to the Cloud Like APT: A Deep-dive to AD FS Attacks, Detections, and Mitigations☆12Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Tools helpful for malware analysis☆23Updated 9 months ago
- Repo containing my public talks☆23Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 4 months ago
- Windows Event Log Knowledge Base☆24Updated 7 months ago
- ☆18Updated 4 years ago
- ☆28Updated 7 months ago
- Lazarus analysis tools and research report☆56Updated last year
- A small utility to deal with malware embedded hashes.☆51Updated last year