ohio813's repositories

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

play.backdoorsandbreaches.com

Dashboard for conducting Backdoors and Breaches sessions over Zoom.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malware-analysis-detection-engineering

Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

License:NOASSERTIONStargazers:0Issues:0Issues:0

gmail-unsubscribe

Bulk unsubscribe from lists in your Gmail inbox for free without compromising privacy

Stargazers:0Issues:0Issues:0

imessage-exporter

Export iMessage data + run iMessage Diagnostics

License:GPL-3.0Stargazers:0Issues:0Issues:0

XPEViewer

PE file viewer/editor for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Stargazers:0Issues:0Issues:0

RanSAP

RanSAP: An Open Dataset of Ransomware Storage Access Patterns for Training Machine Learning Models

Stargazers:0Issues:0Issues:0

binlex

A Binary Genetic Traits Lexer Framework

License:UnlicenseStargazers:0Issues:0Issues:0

yara-signator

Automatic YARA rule generation for Malpedia

License:Apache-2.0Stargazers:0Issues:0Issues:0

RichPE

Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks

License:Apache-2.0Stargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

flare-floss

FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

StartIDA

IDA portabilizer - Starts IDA and copies/deletes settings from folders and registry

License:GPL-3.0Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MalConv-keras

This is the implementation of MalConv proposed in [Malware Detection by Eating a Whole EXE](https://arxiv.org/abs/1710.09435) and its adversarial sample crafting.

License:MITStargazers:0Issues:0Issues:0

MalConv-Pytorch

Pytorch implementation of MalConv

License:MITStargazers:0Issues:0Issues:0

malware-injection

Official implementation for the paper "On deceiving malware classification with section injection"

License:GPL-3.0Stargazers:0Issues:0Issues:0

SignFinder

Tool for easy clean PE32 from AV signature

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

License:MITStargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

License:MITStargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Stargazers:0Issues:0Issues:0

appmon

Documentation:

License:Apache-2.0Stargazers:0Issues:0Issues:0