ryancor / CryptoWall_Analysis
CryptoWall 3.0 Ransomware Reversing Documentation & Scripts
☆18Updated 4 years ago
Alternatives and similar repositories for CryptoWall_Analysis
Users that are interested in CryptoWall_Analysis are comparing it to the libraries listed below
Sorting:
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- ☆23Updated 4 years ago
- A repository where I share my injection implemintations☆29Updated 4 years ago
- PE File Blessing - To continue or not to continue☆87Updated 5 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago
- ☆11Updated 4 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- Gozi ISFB is a well-known and widely distributed banking trojan, and has been in the threat landscape for the past several years.☆64Updated 7 years ago
- Sysmon shenanigans☆65Updated 4 years ago
- Dumping credentials through windbg and pykd☆40Updated last year
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- NT AUTHORITY\SYSTEM☆39Updated 4 years ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆53Updated 3 years ago
- Metamorphic Code Generator & Loader☆15Updated 4 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- Simple POC of Voice C2 using Speech Recognition☆13Updated 3 years ago
- UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.☆19Updated last year
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- ☆22Updated 4 years ago
- A simple injector that uses LoadLibraryA☆18Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- AMSI detection PoC☆31Updated 5 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- ☆12Updated 4 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 3 years ago