pygrum / siphon
A feed of malware samples curated from threat intelligence sources.
☆25Updated last year
Alternatives and similar repositories for siphon:
Users that are interested in siphon are comparing it to the libraries listed below
- ☆25Updated 3 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- IDA Python scripts☆30Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆44Updated last month
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆24Updated 2 years ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆33Updated 3 weeks ago
- ☆38Updated last year
- ☆28Updated 2 years ago
- Golang bindings for PE-sieve☆42Updated last year
- Ghidra plugin for HashDB☆19Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆54Updated 2 weeks ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Repo containing my public talks☆22Updated last year
- ☆29Updated this week
- Attack tool for altering packed samples so that they evade static packing detection☆13Updated this week
- Python wrappers for mal_unpack☆35Updated last year
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆52Updated 2 years ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆87Updated last year
- IDA Pro plugin to aid with the analysis of native IIS modules☆17Updated 5 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- ☆24Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, XWorm, Xeno …☆37Updated last month
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- Small visualizator for PE files☆67Updated last year
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago