All Git Users → mandiant

37 open source projects by mandiant

3. Rproxy
✭ 103
c
4. Auditparser
AuditParser
✭ 53
python
5. flare-emu
No description or website provided.
6. goauditparser
No description, website, or topics provided.
✭ 28
go
7. rvmi-qemu
QEMU with rVMI extensions
8. apooxml
Generate YARA rules for OOXML documents.
9. jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
10. remote lookup
Resolves DLL API entrypoints for a process w/ remote query capabilities.
11. rvmi-rekall
Rekall Forensics and Incident Response Framework with rVMI extensions
12. pivy-report
Poison Ivy Appendix/Extras
13. flare-dbg
flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.
14. unicorn-libemu-shim
libemu shim layer and win32 environment for Unicorn Engine
15. ioc-scanner-CVE-2019-19781
Indicator of Compromise Scanner for CVE-2019-19781
✭ 89
shellperl
16. IDA Pro VoiceAttack profile
No description, website, or topics provided.
✭ 24
python
17. pulsesecure exploitation countermeasures
No description, website, or topics provided.
✭ 24
YARA
18. tf rl tutorial
Tutorial: Statistical Relational Learning with Google TensorFlow
19. macOS-tools
No description or website provided.
20. stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
21. speakeasy
Windows kernel and user mode emulation.
22. SharPersist
No description, website, or topics provided.
✭ 879
C#
23. ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
24. Vulnerability-Disclosures
No description, website, or topics provided.
✭ 126
C++
25. ADFSDump
No description, website, or topics provided.
✭ 223
C#
26. SilkETW
No description, website, or topics provided.
✭ 499
C#
27. pycommands
PyCommand Scripts for Immunity Debugger
28. flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
29. red team tool countermeasures
No description, website, or topics provided.
✭ 2,555
YARA
30. flare-wmi
No description or website provided.
31. Reversing
No description, website, or topics provided.
✭ 111
32. synfulknock
No description, website, or topics provided.
✭ 47
luapython
33. sunburst countermeasures
No description, website, or topics provided.
✭ 549
YARA
34. ics mem collect
No description, website, or topics provided.
✭ 25
python
35. DueDLLigence
No description, website, or topics provided.
✭ 418
C#
36. OfficePurge
No description, website, or topics provided.
✭ 245
C#
37. FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
1-37 of 37 user projects