Pinned Repositories
Malwarebytes_crackme
PDF_analysis
Several PDF analysis reassembled with additional tips and tools
PlugX_Mustang-Panda
Presentations
My conference presentations
Trickbot_full_configs
VidarStealer
Notes some analysis related to VidarStealer sample
VN_daily_samples
m4now4r's Repositories
m4now4r/VidarStealer
Notes some analysis related to VidarStealer sample
m4now4r/Presentations
My conference presentations
m4now4r/VN_daily_samples
m4now4r/PlugX_Mustang-Panda
m4now4r/Malwarebytes_crackme
m4now4r/Trickbot_full_configs
m4now4r/Awesome-KAPE
A curated list of KAPE-related resources
m4now4r/Binary-Learning
滴水逆向初、中级学习笔记,不定时更新,自用仓库,不喜勿喷;感谢滴水,有如此完整体系的学习视频,白嫖党嫖了一波...感谢海东老师以及其他课程老师,听课受益匪浅。
m4now4r/Cerberus
A C++ tool to unstrip Rust/Go binaries (ELF and PE)
m4now4r/Computer-forensics
The best tools and resources for forensic analysis.
m4now4r/DarkGate
My darkgate analysis
m4now4r/DFIRMindMaps
A repository of DFIR-related Mind Maps geared towards the visual learners!
m4now4r/emotet-deobfuscator
m4now4r/golang_struct_builder
IDA 7.0+ script that auto-generates structs and interfaces from runtime metadata found in golang binaries
m4now4r/HermeticWizard
It is a worm that was deployed on a system in Ukraine at 14:52:49 on February 23rd, 2022 UTC.
m4now4r/hrtng
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
m4now4r/Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)
m4now4r/HyperHide
Hypervisor based anti anti debug plugin for x64dbg
m4now4r/ida
🧛🏻♂️ Dark theme for IDA Pro
m4now4r/IDAPython-Example
IDAPython Example
m4now4r/IDAPython_Note
m4now4r/illuminatejs
IlluminateJS is a static JavaScript deobfuscator
m4now4r/malware_analysis
Scripts, Yara rules and other files developed during malware investigations
m4now4r/MemoryModule
Library to load a DLL from memory.
m4now4r/obfDetect
IDA plugin to pinpoint obfuscated code
m4now4r/quicksand
QuickSand document and PDF malware analysis tool written in Python
m4now4r/shellcode-analysis_recover-api-from-hashes
m4now4r/tbi
The Blunt Implantment
m4now4r/Trickbot_DLLModule
m4now4r/Windows-auditing-mindmap
Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.