sysopfb / open_mal_analysis_notes
open source malware analysis and research notes dump
☆26Updated last year
Alternatives and similar repositories for open_mal_analysis_notes
Users that are interested in open_mal_analysis_notes are comparing it to the libraries listed below
Sorting:
- ☆23Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆15Updated 4 years ago
- ☆18Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 11 months ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ☆16Updated 4 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- Data from analysis of the custom sample from the chapter "Practical Analysis and Test"☆12Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 5 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- A set of tools for collecting forensic information☆26Updated 5 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- various slides and presentations I've worked on☆18Updated last month
- ☆11Updated 4 years ago
- ssdeep cluster analysis for malware files☆30Updated 4 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- Experiments on the Windows Internals☆30Updated 5 years ago
- A collection of shellcode hashes☆17Updated 6 years ago
- AMSI detection PoC☆31Updated 5 years ago
- A Simple CLI App to mark all EXCEL sheets visible (i.e. sets "Very Hidden" and "Hidden" to "Visible")☆11Updated 5 years ago