shaddy43 / MalwareAnalysisSeriesLinks
This repository contains the analysis reports, technical details or any tools created for helping in malware analysis. Additionally, the repo contains extracted TTPs with code along with the detection rules
☆18Updated 3 weeks ago
Alternatives and similar repositories for MalwareAnalysisSeries
Users that are interested in MalwareAnalysisSeries are comparing it to the libraries listed below
Sorting:
- IDA Python scripts☆37Updated 3 months ago
- Malware Analysis tools☆26Updated 9 months ago
- ☆29Updated last year
- Identifies metadata of .NET binary files.☆21Updated last year
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆46Updated last year
- some leaked src code for known and unknown malwares☆22Updated 3 months ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆27Updated 3 months ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆44Updated 3 months ago
- Script to chain search parameters for MalwareBazaar☆12Updated 5 months ago
- ☆27Updated 7 months ago
- Quick test for CVE-2023-26025 behaviours☆12Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Command and Control Framework using powershell implants☆35Updated 3 weeks ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Make an Linux Kernel rootkit visible again.☆52Updated 4 months ago
- ☆18Updated last year
- ☆25Updated 5 months ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 9 months ago
- POC of GITHUB simple C2 in rust☆53Updated 5 months ago
- Golang bindings for PE-sieve☆42Updated last year
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆20Updated last year
- ☆23Updated last year
- CSharp4Pentesters☆12Updated 3 years ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- XOR-based shellcode encoder☆31Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆21Updated 2 years ago
- Ghosting-AMSI☆17Updated 2 months ago
- Docker container for running CobaltStrike 4.10☆37Updated 9 months ago
- Progress of learning kernel development☆14Updated 2 years ago