Malware arcane - Scripts and notes on my malware analysis journey

Overview

Malware Arcane

Repository of notes and scripts I use when doing malware analysis

Qakbot

Some scripts that can be useful when dealing with Qakbot

fiddb.json

My personnal GhidraFunctionIdDb.

Hope it can save you some time ! Will be updated once in a while.

Generated with FunctionIdHashFunction.py and consumed by FunctionIdMatcher.py

HashDB API hash lookup plugin for IDA Pro

HashDB IDA Plugin Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service. Adding New Hash Algorithms

OALabs 237 Dec 21, 2022
On the 11/11/21 the apache 2.4.49-2.4.50 remote command execution POC has been published online and this is a loader so that you can mass exploit servers using this.

ApacheRCE ApacheRCE is a small little python script that will allow you to input the apache version 2.4.49-2.4.50 and then input a list of ip addresse

3 Dec 04, 2022
IDA scripts for hypervisor (Hyper-v) analysis and reverse engineering automation

Re-Scripts IA32-VMX-Helper (IDA-Script) IA32-MSR-Decoder (IDA-Script) IA32 VMX Helper It's an IDA script (Updated IA32 MSR Decoder) which helps you to

Behrooz Abbassi 16 Oct 08, 2022
This repository consists of the python scripts for execution and automation of vivid tasks.

Scripting.py is a repository being maintained to keep log of the python scripts that I create for automating and executing some of my boring manual task.

Prakriti Regmi 1 Feb 07, 2022
A small Minecraft server to help players detect vulnerability to the Log4Shell exploit ๐Ÿš

log4check A small Minecraft server to help players detect vulnerability to the Log4Shell exploit ๐Ÿš Tested to work between Minecraft versions 1.12.2 a

Evan J. Markowitz 4 Dec 23, 2021
CVE-2021-43798Expๅคš็บฟ็จ‹ๆ‰น้‡้ชŒ่ฏ่„šๆœฌ

Grafana V8.*ไปปๆ„ๆ–‡ไปถ่ฏปๅ–Exp--ๅคš็บฟ็จ‹ๆ‰น้‡้ชŒ่ฏ่„šๆœฌ ๆผๆดžๆ่ฟฐ Grafanaๆ˜ฏไธ€ไธชๅผ€ๆบ็š„ๅบฆ้‡ๅˆ†ๆžไธŽๅฏ่ง†ๅŒ–ๅฅ—ไปถใ€‚็ปๅธธ่ขซ็”จไฝœๅŸบ็ก€่ฎพๆ–ฝ็š„ๆ—ถ้—ดๅบๅˆ—ๆ•ฐๆฎๅ’Œๅบ”็”จ็จ‹ๅบๅˆ†ๆž็š„ๅฏ่ง†ๅŒ–๏ผŒๅฎƒๅœจๅ…ถไป–้ข†ๅŸŸไนŸ่ขซๅนฟๆณ›็š„ไฝฟ็”จๅŒ…ๆ‹ฌๅทฅไธšไผ ๆ„Ÿๅ™จใ€ๅฎถๅบญ่‡ชๅŠจๅŒ–ใ€ๅคฉๆฐ”ๅ’Œ่ฟ‡็จ‹ๆŽงๅˆถ็ญ‰ใ€‚ๅ…ถ 8.*็‰ˆๆœฌไปปๆ„ๆ–‡ไปถ่ฏปๅ–ๆผๆดž๏ผŒ่ฏฅๆผๆดž็›ฎๅ‰ไธบ0d

2 Dec 16, 2021
POC for CVE-2022-1388

CVE-2022-1388 POC for CVE-2022-1388 affecting multiple F5 products. Follow the Horizon3.ai Attack Team on Twitter for the latest security research: Ho

Horizon 3 AI Inc 231 Dec 07, 2022
An Advanced Local Network IP Scanner, made in python of course!

โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ€ƒโ€ƒ โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ€ƒโ€ƒโ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆ

Polsulpicien 2 Dec 18, 2021
SubFind - Subdomain Finder Tools

SubFind (Subdomain Finder Tools) Info Tools Result Of Subdomain Command In Termi

LangMurpY 2 Jan 25, 2022
Writing and posting code throughout my new journey into python!

bootleg-productions consider this account to be a journal for me to record my progress throughout my python journey feel free to copy codes from this

1 Dec 30, 2021
NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Than

Error 263 Jan 01, 2023
Create a secure tunnel from a custom domain to localhost using Fly and WireGuard.

Fly Dev Tunnel Developers commonly use apps like ngrok, localtunnel, or cloudflared to expose a local web service at a publicly-accessible URL. This i

170 Dec 11, 2022
M.E.A.T. - Mobile Evidence Acquisition Toolkit

M.E.A.T. - Mobile Evidence Acquisition Toolkit Meet M.E.A.T! From Jack Farley - BlackStone Discovery This toolkit aims to help forensicators perform d

1 Nov 11, 2021
Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos ็”จๆณ• python3 CVE-2021-36798.py BeaconURL ๆ‰“็˜ซCobalt Strike ๅช้œ€่ฆไธ€ไธชๅŒ… ๅทฒๆต‹่ฏ• 4.3 4.2 ๅ‚่€ƒ๏ผš https://labs.sent

37 Nov 09, 2022
A proxy for asyncio.AbstractEventLoop for testing purposes

aioloop-proxy A proxy for asyncio.AbstractEventLoop for testing purposes. When tests writing for asyncio based code, there are controversial requireme

aio-libs 12 Dec 12, 2022
Mass scan for .git repository and .env file exposure

Mass .Git repository and .Env file Scan by Scarmandef Scanner to find .env file and .git repository exposure on multiple hosts Because of the response

8 Jun 23, 2022
Script hecho en python para sacar la informacion del numero de telefono, Hecha con el API de numverify

Script hecho en python para sacar la informacion del numero de telefono, Hecha con el API de numverify

DW Dariel 5 Dec 03, 2022
An easy-to-use wrapper for NTFS-3G on macOS

ezNTFS ezNTFS is an easy-to-use wrapper for NTFS-3G on macOS. ezNTFS can be used as a menu bar app, or via the CLI in the terminal. Installation To us

Matthew Go 34 Dec 01, 2022
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
๐ŸŽป Modularized exploit generation framework

Modularized exploit generation framework for x86_64 binaries Overview This project is still at early stage of development, so you might want to come b

แด€แด‡๊œฑแดแด˜สœแดส€ 30 Jan 17, 2022