Schrodinger's repositories

memberref2yara

Dump .NET MemberRef Table as a Yara Rule

Language:PythonLicense:BSD-2-ClauseStargazers:3Issues:2Issues:0

EazFixer

A deobfuscation tool for Eazfuscator.

Language:C#License:MITStargazers:1Issues:0Issues:0

malwares-collection

Collection of Virii - Worms - Trojan

Language:VBAStargazers:1Issues:0Issues:0

threat-research

Repository of tools, YARA rules, and code-snippets from Stairwell's research team.

Language:YARAStargazers:1Issues:1Issues:0

Antivirus-Artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

Stargazers:0Issues:0Issues:0

boobsnail

BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Challenge-Solution-Files

Solution scripts and other misc stuff referenced in writeups on my blog : https://mrt4ntr4.github.io/

Stargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

ioc

Threat Intel IoCs + bits and pieces of dark matter

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

proxyshell_payload

proxyshell payload generate

Stargazers:0Issues:0Issues:0

python-ipp

Asynchronous Python client for Internet Printing Protocol (IPP)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

r2con2021_deobfuscation

Workshop Material on VM-based Deobfuscation

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScatterBee_Analysis

Scripts to aid analysis of files obfuscated with ScatterBee.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

section-obfuscation

PE Header (.rdata,.data,.text) obsfucation

Language:C++License:MITStargazers:0Issues:0Issues:0

shiro_rce_tool

shiro rce tool 反序列 命令执行 一键工具 回显

Stargazers:0Issues:0Issues:0

Sildes

Slides from Public Talks

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

SuperMem

A python script developed to process Windows memory images based on triage type.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

yara_rules_for_carbonblack_response

Public yara rules carbonblack response for yara connector

Language:YARAStargazers:0Issues:1Issues:0