rabbitstack / fibratus
Adversary tradecraft detection, protection, and hunting
☆2,264Updated this week
Alternatives and similar repositories for fibratus:
Users that are interested in fibratus are comparing it to the libraries listed below
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,085Updated 2 weeks ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,183Updated last month
- Windows kernel and user mode emulation.☆1,553Updated 9 months ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,659Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,376Updated this week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,834Updated last month
- Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall …☆1,316Updated 2 years ago
- Portable Executable reversing tool with a friendly GUI☆2,847Updated last month
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,000Updated this week
- Malware Configuration And Payload Extraction☆2,109Updated this week
- A static analyzer for PE executables.☆1,032Updated last year
- The pattern matching swiss knife☆8,463Updated this week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,070Updated last month
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,528Updated this week
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,101Updated last month
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,714Updated last month
- An advanced memory forensics framework☆7,462Updated last year
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,660Updated 11 months ago
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.☆6,033Updated this week
- DRAKVUF Black-box Binary Analysis☆1,081Updated last month
- Rekall Memory Forensic Framework☆1,932Updated 4 years ago
- Reverse engineering framework in Python☆3,525Updated 4 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,136Updated last year
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,219Updated 2 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,646Updated 2 months ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,587Updated 2 years ago
- YARA signature and IOC database for my scanners and tools☆2,525Updated last month
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,507Updated last week
- State-of-the-art native debugging tools☆3,038Updated last week