ESET (eset)

ESET

eset

Geek Repo

Home Page:https://eset.com/

Twitter:@ESETResearch

Github PK Tool:Github PK Tool

ESET's repositories

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1491Issues:210Issues:13

ipyida

IPython console integration for IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:689Issues:27Issues:49

malware-research

Code written as part of our various malware investigations

Language:PythonLicense:BSD-2-ClauseStargazers:344Issues:69Issues:3

vba-dynamic-hook

VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls

Language:PythonLicense:BSD-2-ClauseStargazers:140Issues:23Issues:0

stadeo

Control-flow-flattening and string deobfuscator

Language:PythonLicense:NOASSERTIONStargazers:137Issues:6Issues:3

wslink-vm-analyzer

WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware

Language:PythonLicense:NOASSERTIONStargazers:44Issues:7Issues:0

volatility-browserhooks

Volatility Framework plugin to detect various types of hooks as performed by banking Trojans

Language:PythonLicense:BSD-2-ClauseStargazers:39Issues:14Issues:0

vulnerability-disclosures

Repository of vulnerabilities disclosed by ESET

slides

Slides from presentations done by ESET researchers

Language:HTMLStargazers:20Issues:21Issues:0

cry-decryptor

CryDecryptor is an Android application to decrypt files from device compromised by the CryCryptor ransomware

Language:JavaLicense:NOASSERTIONStargazers:16Issues:5Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:13Issues:5Issues:0

wslink-client

WslinkClient is a client intended to communicate with Wslink, which is a unique loader running as a server

Language:CLicense:NOASSERTIONStargazers:12Issues:10Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonStargazers:9Issues:12Issues:0

kafka-browser

Kafka message viewer

Language:CSSLicense:NOASSERTIONStargazers:8Issues:6Issues:0

idapython-src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:7Issues:2Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:4Issues:3Issues:0

jupyter-kernel-proxy

Jupyter kernel acting as a proxy to any other, already running, kernel.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:3Issues:0

FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

Language:PythonLicense:MITStargazers:2Issues:2Issues:0

reveal.js

Slides branding on top of reveal.js

Language:JavaScriptLicense:MITStargazers:2Issues:13Issues:0

zmap

ZMap is a fast single packet network scanner designed for Internet-wide network surveys.

Language:CLicense:Apache-2.0Stargazers:2Issues:2Issues:0

AlphaGolang

IDAPython scripts for analyzing GoLang binaries

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

cvelist

Pilot program for CVE submission through GitHub

eei-agent-linux-probes

eBPF probes used by ESET Linux products

Language:CLicense:GPL-2.0Stargazers:1Issues:4Issues:0

esac-api-client

Example applications using the ESET Secure Authentication SDK.

Language:C#Stargazers:1Issues:4Issues:0

sampleshare

ESET sample sharing platform, implementing the Norman Sampleshare Framework

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Language:C++Stargazers:0Issues:2Issues:0

jupyter_client

Jupyter protocol client APIs

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

zgrab2

Fast Go Application Scanner

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0