Marius's repositories
artifacts
Velocidex-Velociraptor
Awesome-BEC
Repository of attack and defensive information for Business Email Compromise investigations
awesome-yara
A curated list of awesome YARA rules, tools, and people.
capa
The FLARE team's open-source tool to identify capabilities in executable files.
CAST
CrowdStrike Archive Scan Tool
evtx
A Fast (and safe) parser for the Windows XML Event Log (EVTX) format
Get-ZimmermanTools
Get all my software
ghidra
Ghidra is a software reverse engineering (SRE) framework
hashdb-ida
HashDB API hash lookup plugin for IDA Pro
hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
KStrike
Stand-alone parser for User Access Logging from Server 2012 and newer systems
Lab-Notes
Code snips and notes
malware-writeups
Personal research and publication on malware families
MalwareDatabase
This repository is one of a few malware collections on the GitHub.
osquery
SQL powered operating system instrumentation, monitoring, and analytics.
process_overwriting
Yet another variant of Process Hollowing
rtr
Real-time Response scripts and schema
theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
translated_conti_leaked_comms
Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022
volatility3
Volatility 3.0 development
WeaponizeKali.sh
Automate installation of extra pentest tools on Kali Linux
wix3
WiX Toolset v3.x
wolf-tools
Tools and scripts by Arctic Wolf
XstReader
Xst Reader is an open source viewer for Microsoft Outlook’s .ost and .pst files, written entirely in C#. To download an executable of the current version, go to the releases tab.