d00rt's repositories

ebfuscator

Ebfuscator: Abusing system errors for binary obfuscation

pedicom

Documentation and proofs of concept on the polyglot file PEDICOM (PE executable + DICOM)

emotet_protection_tools

This repository provides tools to fight against Emotet malware. You can protect your system using these tools

Language:CLicense:GPL-3.0Stargazers:23Issues:2Issues:0

easy_way_nymaim

An IDA Pro script for creating a clearer idb for nymaim malware

Language:PythonStargazers:10Issues:0Issues:0

gootkit_string_patcher

A python script using radare2 for decrypt and patch the strings of GootKit malware

Language:PythonStargazers:9Issues:1Issues:0

Malware.Scripts

Just malware scripts

Language:PythonStargazers:2Issues:0Issues:0

shrinkwrap_unpacker

A simple static unpacker for shrinkwrap

Language:C++Stargazers:2Issues:2Issues:0

metin2-eternexus

Manager (GUI and libraries) for Metin2 archives (.eix, .epk).

Language:C++License:MITStargazers:0Issues:1Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rust-etags

Exuberant ctags language definition for Rust.

Language:ShellStargazers:0Issues:0Issues:0

suricata

Suricata git repository maintained by the OISF

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0