Sean Wilson's repositories

IRScripts

Incident Response Scripts

Language:PythonStargazers:31Issues:7Issues:0

OLEPackagerFormat

OLE Package Format Documentation

Language:PythonLicense:MITStargazers:22Issues:4Issues:0

hollows_hunter

A process scanner detecting and dumping hollowed PE modules.

Language:C++Stargazers:3Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:2Issues:0Issues:0

nucleus

Clone of Nucleus function detector.

Language:C++License:BSD-3-ClauseStargazers:2Issues:1Issues:0

Open-Source-YARA-rules

YARA Rules I come across on the internet

Stargazers:2Issues:0Issues:0

ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming

Language:C++Stargazers:1Issues:0Issues:0

dirhistory

Remember previous directories in bash and define keyboard shortcuts to change current directory to previous/next entries in history.

Language:ShellStargazers:1Issues:1Issues:0

fcex

Python script for working with FortiClient quarantine files.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

frida-extract

Frida.re based RunPE extraction tool

Language:JavaScriptStargazers:1Issues:1Issues:0

frida-python

Frida python bindings

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

libpeconv

A small library for mapping and unmapping PE files.

Language:C++License:BSD-2-ClauseStargazers:1Issues:1Issues:0

MalShare-Toolkit

Set of tools for interacting with Malshare

Language:PythonStargazers:1Issues:1Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:1Issues:1Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:1Issues:2Issues:0

mlib

Your bag of handy codes for malware researchers

Language:PythonStargazers:1Issues:1Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

phoenix

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

RunPE

Code that allows running another windows PE in the same address space as the host process.

Language:C++Stargazers:1Issues:1Issues:0

sflock

Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

Language:PythonStargazers:1Issues:1Issues:0

signature-base

Signature base for my scanner tools

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

tnefparse

A TNEF decoding library written in python, without external dependencies

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

yeti

Your Everyday Threat Intelligence

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonStargazers:0Issues:1Issues:0