Pinned Repositories
AhMyth-Android-RAT
Android Remote Administration Tool
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
atom-bombing
Brand New Code Injection for Windows
Cobaltstrike-Detection
This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared
dwmaxx
DWM Hacking for Windows Vista! => DEPRECATED, GO TO https://github.com/steeve/dwmaxx2
idaplugins-list
A list of IDA Plugins
IDAPython-Scripts
malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
pafish
Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
PEHeaderErase
disassembleblog's Repositories
disassembleblog/IDAPython-Scripts
disassembleblog/PEHeaderErase
disassembleblog/AhMyth-Android-RAT
Android Remote Administration Tool
disassembleblog/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
disassembleblog/atom-bombing
Brand New Code Injection for Windows
disassembleblog/Cobaltstrike-Detection
This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared
disassembleblog/dwmaxx
DWM Hacking for Windows Vista! => DEPRECATED, GO TO https://github.com/steeve/dwmaxx2
disassembleblog/idaplugins-list
A list of IDA Plugins
disassembleblog/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
disassembleblog/pafish
Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.
disassembleblog/pftriage
Python tool and library to help analyze files during malware triage and analysis.
disassembleblog/Plugme-OllyDBGv1.0
OllyDBG v1.0 Plugins
disassembleblog/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
disassembleblog/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
disassembleblog/rules
Repository of yara rules
disassembleblog/SSMA
SSMA - Simple Static Malware Analyzer
disassembleblog/vmprotect-3.5.1
disassembleblog/vt-hunter
Automation for VirusTotal
disassembleblog/WebSMS
disassembleblog/windows_x64_shellcode_template
An easily modifiable shellcode template for Windows x64 written in C
disassembleblog/x64dbgida
Official x64dbg plugin for IDA Pro.
disassembleblog/yarGen
yarGen is a generator for YARA rules