Compare commits

...

4 Commits

Author SHA1 Message Date
pe3zx 899da3c966 Remove dead links 2024-03-01 18:08:24 +07:00
pe3zx ca953093a7 Add: JonathanSalwan/Triton to Binary Analysis section 2024-03-01 16:23:22 +07:00
pe3zx b35dd73490 Add: csvl/SEMA-ToolChain to Malware Analysis section 2024-03-01 16:22:12 +07:00
pe3zx dac36087db Add: Kudaes/Shelter to Defense Evasion section 2024-03-01 16:21:09 +07:00
2 changed files with 12 additions and 16 deletions

View File

@ -1652,6 +1652,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/knight0x07/ImpulsiveDLLHijack">knight0x07/ImpulsiveDLLHijack</a></td>
<td>C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.</td>
</tr>
<tr>
<td><a href="https://github.com/Kudaes/Shelter">Kudaes/Shelter</a></td>
<td>ROP-based sleep obfuscation to evade memory scanners</td>
</tr>
<tr>
<td><a href="https://github.com/kyleavery/inject-assembly">kyleavery/inject-assembly</a></td>
<td>Inject .NET assemblies into an existing process</td>

View File

@ -121,6 +121,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/FSecureLABS/leonidas">FSecureLABS/leonidas</a></td>
<td>Automated Attack Simulation in the Cloud, complete with detection use cases.</td>
</tr>
<tr>
<td><a href="https://github.com/JonathanSalwan/Triton">JonathanSalwan/Triton</a></td>
<td>Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.</td>
</tr>
<tr>
<td><a href="https://github.com/jymcheong/AutoTTP">jymchoeng/AutoTTP</a></td>
<td>Automated Tactics Techniques & Procedures</td>
@ -2162,10 +2166,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/itm4n/UsoDllLoader">itm4n/UsoDllLoader</a></td>
<td>Windows - Weaponizing privileged file writes with the Update Session Orchestrator service</td>
</tr>
<tr>
<td><a href="https://github.com/jollheef/out-of-tree">jollheef/out-of-tree</a></td>
<td>out-of-tree kernel {module, exploit} development tool</td>
</tr>
<tr>
<td><a href="https://github.com/nomi-sec/PoC-in-GitHub">nomi-sec/PoC-in-GitHub</a></td>
<td>📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.</td>
@ -2393,6 +2393,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/countercept/snake">countercept/snake</a></td>
<td>snake - a malware storage zoo</td>
</tr>
<tr>
<td><a href="https://github.com/csvl/SEMA-ToolChain">csvl/SEMA-ToolChain</a></td>
<td>ToolChain using Symbolic Execution for Malware Analysis.</td>
</tr>
<tr>
<td><a href="https://github.com/CybercentreCanada/CCCS-Yara">CybercentreCanada/CCCS-Yara</a></td>
<td>YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA</td>
@ -2409,10 +2413,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/DoctorWebLtd/malware-iocs">DoctorWebLtd/malware-iocs</a></td>
<td>This repository contains Indicators of Compromise (IOCs) related to our investigations.</td>
</tr>
<tr>
<td><a href="https://dragonfly.certego.net/">Dragonfly</a></td>
<td>An automated sandbox to emulate and analyze malware</td>
</tr>
<tr>
<td><a href="https://github.com/droidefense/engine">droidefense/engine</td>
<td>Droidefense: Advance Android Malware Analysis Framework</td>
@ -2730,10 +2730,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/SentineLabs/SentinelLabs_RevCore_Tools">SentineLabs/SentinelLabs_RevCore_Tools</a></td>
<td>The Windows Malware Analysis Reversing Core Tools</td>
</tr>
<tr>
<td><a href="https://malware.sekoia.fr/new">SEKOIA Dropper Analysis</a></td>
<td>SEKOIA Dropper Analysis</td>
</tr>
<tr>
<td><a href="https://github.com/slaughterjames/excelpeek">slaughterjames/excelpeek</a></td>
<td>ExcelPeek is a tool designed to help investigate potentially malicious Microsoft Excel files.</td>
@ -3545,10 +3541,6 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/optiv/Microsoft365_devicePhish">optiv/Microsoft365_devicePhish</a></td>
<td>A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow</td>
</tr>
<tr>
<td><a href="https://wanetty.github.io/tools/pofish">PoFish</a></td>
<td>A new docker for phishing (PoFish)</td>
</tr>
<tr>
<td><a href="https://pretext-project.github.io/">Pretext Project</a></td>
<td>Open-Source Collection of Social Engineering Pretexts</td>