pygrum / siphon
A feed of malware samples curated from threat intelligence sources.
☆24Updated last year
Related projects ⓘ
Alternatives and complementary repositories for siphon
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- ☆37Updated 9 months ago
- Ghidra plugin for HashDB☆19Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- ☆25Updated 3 weeks ago
- Golang bindings for PE-sieve☆40Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- General malware analysis stuff☆35Updated 2 months ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- Configuration Extractors for Malware☆54Updated last month
- ☆18Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- IDA Python scripts☆28Updated 10 months ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- ☆24Updated last month
- Repo containing my public talks☆22Updated last year
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆43Updated 6 months ago
- rpv-web is a browser based frontend for the rpv library☆25Updated 3 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Small visualizator for PE files☆67Updated last year
- Powershell Linter☆46Updated last month
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆95Updated 7 months ago
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆29Updated 8 months ago
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆25Updated 3 months ago
- Recon 2023 slides and code☆79Updated last year
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆85Updated last year
- ☆27Updated 3 months ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆48Updated last year