Skip to content

Pinned Loading

  1. Yara-Rules Yara-Rules Public

    Repository of YARA rules made by Trellix ATR Team

    YARA 557 82

Repositories

Showing 10 of 21 repositories
  • GhidraScripts Public

    Scripts to run within Ghidra, maintained by the Trellix ARC team

    advanced-threat-research/GhidraScripts’s past year of commit activity
    Java 69 Apache-2.0 7 0 0 Updated Aug 15, 2024
  • BSim Public

    BSim signatures and databases for Ghidra to recover function symbols with

    advanced-threat-research/BSim’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Jul 11, 2024
  • Golang-Runtime-Binaries Public

    A repository with a variety of compiled Golang binaries, each of which contains the entire Golang runtime for the given architecture for the specific Golang version

    advanced-threat-research/Golang-Runtime-Binaries’s past year of commit activity
    1 Apache-2.0 0 0 0 Updated Jun 27, 2024
  • FIDBs Public

    FunctionID databases for Ghidra to recover function symbols with from stripped binaries

    advanced-threat-research/FIDBs’s past year of commit activity
    0 Apache-2.0 0 0 0 Updated Jun 19, 2024
  • Yara-Rules Public

    Repository of YARA rules made by Trellix ATR Team

    advanced-threat-research/Yara-Rules’s past year of commit activity
    YARA 557 Apache-2.0 82 1 0 Updated Dec 21, 2023
  • DotDumper Public

    An automatic unpacker and logger for DotNet Framework targeting files

    advanced-threat-research/DotDumper’s past year of commit activity
    C# 245 28 1 0 Updated Aug 23, 2023
  • DotDumperGUI Public

    A graphical user interface to easily read through, and filter, DotDumper JSON-based logs

    advanced-threat-research/DotDumperGUI’s past year of commit activity
    C# 6 Apache-2.0 0 0 0 Updated May 11, 2023
  • DotDumperNative Public

    The native (unmanaged) library which contains hooks for native functions that are hooked using DotDumper

    advanced-threat-research/DotDumperNative’s past year of commit activity
    C++ 2 Apache-2.0 0 0 0 Updated May 11, 2023
  • NetLlix Public

    A project created with an aim to emulate and test exfiltration of data over different network protocols.

    advanced-threat-research/NetLlix’s past year of commit activity
    C# 30 7 0 1 Updated Mar 21, 2023
  • Creosote Public

    Creosote is our solution to searching for the tarfile vulnerability described by CVE-2007-4559.

    advanced-threat-research/Creosote’s past year of commit activity
    Python 83 14 3 2 Updated Sep 23, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…