m4now4r's repositories

VidarStealer

Notes some analysis related to VidarStealer sample

Language:CStargazers:13Issues:1Issues:0

Presentations

My conference presentations

Awesome-KAPE

A curated list of KAPE-related resources

License:MITStargazers:0Issues:1Issues:0

Binary-Learning

滴水逆向初、中级学习笔记,不定时更新,自用仓库,不喜勿喷;感谢滴水,有如此完整体系的学习视频,白嫖党嫖了一波...感谢海东老师以及其他课程老师,听课受益匪浅。

Stargazers:0Issues:1Issues:0

Computer-forensics

The best tools and resources for forensic analysis.

License:MITStargazers:0Issues:1Issues:0

DFIRMindMaps

A repository of DFIR-related Mind Maps geared towards the visual learners!

License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

golang_struct_builder

IDA 7.0+ script that auto-generates structs and interfaces from runtime metadata found in golang binaries

Language:PythonStargazers:0Issues:1Issues:0

HermeticWizard

It is a worm that was deployed on a system in Ukraine at 14:52:49 on February 23rd, 2022 UTC.

Language:CStargazers:0Issues:1Issues:0

Hyara

Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

ida

🧛🏻‍♂️ Dark theme for IDA Pro

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

IDAPython-Example

IDAPython Example

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

illuminatejs

IlluminateJS is a static JavaScript deobfuscator

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

malware_analysis

Scripts, Yara rules and other files developed during malware investigations

Language:YARAStargazers:0Issues:1Issues:0

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:0Issues:0Issues:0

obfDetect

IDA plugin to pinpoint obfuscated code

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

quicksand

QuickSand document and PDF malware analysis tool written in Python

Language:YARALicense:MITStargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

tbi

The Blunt Implantment

Language:C#License:MITStargazers:0Issues:1Issues:0

threat-hunting-malware-analysis-incident-response

Some portable tools, some YARA, some Python, and a little bit of love. Not all of these tools can be used in incident response. Use PEs with caution.

Language:YARAStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:1Issues:0