All Projects → Securityinbits → cheatsheet

Securityinbits / cheatsheet

Licence: other
These are some of the commands which I use frequently during Malware Analysis and DFIR.

Projects that are alternatives of or similar to cheatsheet

REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+400%)
Mutual labels:  malware-analysis, blueteam
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+204.35%)
Mutual labels:  malware-analysis, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+369.57%)
Mutual labels:  malware-analysis, blueteam
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+930.43%)
Mutual labels:  malware-analysis
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+956.52%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+52.17%)
Mutual labels:  malware-analysis
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+165.22%)
Mutual labels:  blueteam
Shed
.NET runtime inspector
Stars: ✭ 229 (+895.65%)
Mutual labels:  malware-analysis
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (+256.52%)
Mutual labels:  blueteam
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+282.61%)
Mutual labels:  malware-analysis
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+452.17%)
Mutual labels:  blueteam
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+986.96%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+4.35%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (+965.22%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-21.74%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (+891.3%)
Mutual labels:  malware-analysis
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (+160.87%)
Mutual labels:  blueteam
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (+130.43%)
Mutual labels:  blueteam
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+1013.04%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1121.74%)
Mutual labels:  malware-analysis
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].