ryancor / CryptoWall_AnalysisLinks
CryptoWall 3.0 Ransomware Reversing Documentation & Scripts
☆17Updated 4 years ago
Alternatives and similar repositories for CryptoWall_Analysis
Users that are interested in CryptoWall_Analysis are comparing it to the libraries listed below
Sorting:
- Gozi ISFB is a well-known and widely distributed banking trojan, and has been in the threat landscape for the past several years.☆65Updated 7 years ago
- Parser for a custom executable formats from Hidden Bee and Rhadamanthys malware☆52Updated this week
- ☆22Updated 4 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 10 months ago
- ☆23Updated 5 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆52Updated 6 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 4 years ago
- Python wrappers for mal_unpack☆36Updated last year
- Rekall Memory Forensic Framework☆32Updated 6 years ago
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆46Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Tool to decrypt the configuration of NanoCore and dump all used plugins☆11Updated 4 years ago
- open source malware analysis and research notes dump☆26Updated last year
- ☆74Updated last year
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 4 years ago
- ☆14Updated 6 years ago
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- QuasarRAT analysis tools and research report☆27Updated last year
- Archive of ransomware decryptors☆30Updated 7 years ago
- Dumping credentials through windbg and pykd☆41Updated last year
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- PoC designed to evade userland-hooking anti-virus.☆89Updated 6 years ago
- UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.☆19Updated last year
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 4 years ago
- Capa analysis importer for Ghidra.☆62Updated 4 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆55Updated last week
- ☆18Updated 4 years ago
- A small library helping to parse commandline parameters (for C/C++)☆57Updated 2 months ago