Sean Wilson's starred repositories

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5467Issues:437Issues:2392

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3097Issues:132Issues:474

findcrypt-yara

IDA pro plugin to find crypto constants (and more)

Language:PythonLicense:BSD-3-ClauseStargazers:1275Issues:48Issues:23

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:1255Issues:59Issues:64

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1084Issues:55Issues:4

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

Language:C++License:BSD-2-ClauseStargazers:1069Issues:35Issues:41

yara-x

A rewrite of YARA in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:565Issues:17Issues:38

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:486Issues:12Issues:33
Language:C++License:BSD-3-ClauseStargazers:235Issues:27Issues:25

ollydbg-script

some ollydbg scripts.

smda

SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.

Language:PythonLicense:BSD-2-ClauseStargazers:216Issues:15Issues:37

PyPowerShellXray

Python script to decode common encoded PowerShell scripts

Tools

Combination of different utilities, have fun!

Language:PythonLicense:MITStargazers:198Issues:18Issues:66
Language:PythonLicense:MITStargazers:164Issues:9Issues:28

frida-wshook

Script analysis tool based on Frida.re

ursadb

Trigram database written in C++, suited for malware indexing

Language:C++License:BSD-3-ClauseStargazers:121Issues:14Issues:54

mlib

Your bag of handy codes for malware researchers

Language:PythonStargazers:121Issues:15Issues:0

Manati

A web-based tool to assist the work of the intuitive threat analysts.

sflock

Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

dnfile

Parse .NET executable files.

Language:PythonLicense:MITStargazers:71Issues:6Issues:25

tools

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

Language:PythonLicense:MITStargazers:58Issues:5Issues:1

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace functions directly out of the executable's import table.

Language:PythonStargazers:50Issues:4Issues:0

gopep

Go Lang Portable Executable Parser

Language:PythonLicense:BSD-2-ClauseStargazers:36Issues:0Issues:0

elfesteem

Automatically exported from code.google.com/p/elfesteem

hansel

Hansel - a simple but flexible search for IDA

UnpacMe-IDA-Byte-Search

UnpacMe IDA Byte Search

Language:PythonLicense:BSD-3-ClauseStargazers:25Issues:4Issues:0

GraphSlick

IDA Plugin - GraphSlick

Language:C++Stargazers:20Issues:4Issues:0

dirhistory

Remember previous directories in bash and define keyboard shortcuts to change current directory to previous/next entries in history.

Language:ShellLicense:MITStargazers:6Issues:2Issues:0

hollows_hunter

A process scanner detecting and dumping hollowed PE modules.

Language:C++Stargazers:3Issues:1Issues:0