GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

emotet

Website
Wikipedia
https://static.github-zh.com/github_avatars/jstrosch?size=40
jstrosch / malware-samples

Malware samples, analysis exercises and other interesting resources.

malware-samplestrickbotpcapslokibotemotetmaldoc-templatesazorultMalwaretraining
HTML 1.56 k
1 年前
Da2dalus/The-MALWARE-Repo
https://static.github-zh.com/github_avatars/Da2dalus?size=40
Da2dalus / The-MALWARE-Repo

A repository full of malware samples.

Malwaremalware-samplesmalware-samplevirusransomwaretrojanemotetwannacryspywareratremote-admin-toolremote-access-trojan
VBScript 1.33 k
1 年前
https://static.github-zh.com/github_avatars/JPCERTCC?size=40
JPCERTCC / EmoCheck

Emotet detection tool for Windows OS

安全malware-detectionemotet
C++ 669
1 年前
https://static.github-zh.com/github_avatars/eset?size=40
eset / stadeo

Control-flow-flattening and string deobfuscator

逆向工程deobfuscationMalwarecontrol-flowPythonstringsida-proidaidapythonemotetdeobfuscator
Python 153
4 年前
https://static.github-zh.com/github_avatars/NavyTitanium?size=40
NavyTitanium / Misc-Malwares

Collection of various files from infected hosts

malware-samplesphp-webshellphp-backdoormalware-sampleemotetobfuscated-code
PHP 75
3 年前
https://static.github-zh.com/github_avatars/Princekin?size=40
Princekin / malware-database

A collection of malwares found on the internet.

backdoorMalwaremalware-analysismalware-researchratspywarestealertrojanCommon Vulnerabilities and Exposures (CVE)emotet
59
2 年前
https://static.github-zh.com/github_avatars/ion-storm?size=40
ion-storm / emotet-malware-killer

emotetransomwaremalware-detection
PowerShell 39
5 年前
https://static.github-zh.com/github_avatars/grnet?size=40
grnet / emotet-utils

emotetmalware-analysis逆向工程
C 29
5 个月前
https://static.github-zh.com/github_avatars/ElvisBlue?size=40
ElvisBlue / emotet-deobfuscator

IDA plugin to deobfuscate emotet CFF

emotet
Python 18
3 年前
https://static.github-zh.com/github_avatars/StefanKelm?size=40
StefanKelm / yara-rules

Links to malware-related YARA rules

dfirMalwaremalware-detectionyara-rulesincident-responseforensicsincidentsemotet
15
3 年前
https://static.github-zh.com/github_avatars/cecio?size=40
cecio / EMOTET-2020-Reversing

a State-Machine reversing exercise

emotet逆向工程Ghidra
Python 13
4 年前
https://static.github-zh.com/github_avatars/vmware-research?size=40
vmware-research / emotet-loader

Emotet Loader helps execute Emotet modules in isolation. Emotet is one of the most active botnets, that delivers its modules, such as credit card stealer or SMB spreader, to the user machines. Emotet ...

emotet
C++ 12
3 年前
https://static.github-zh.com/github_avatars/ZiMADE?size=40
ZiMADE / EmoKill

EmoKill is an Emotet process detection and killing tool for Windows OS. It avoids wasting time after detection of Emotet. Any process that matches the pattern of Emotet based on the logic of EmoChec...

安全malware-detectionmalware-protectionemotetdetection
C# 12
3 年前
https://static.github-zh.com/github_avatars/ecstatic-nobel?size=40
ecstatic-nobel / Not-Anti-Virus

An attmept to block malware before AV scans it.

antivirusemotetMalwarephishingthreat-huntingthreat-detectionblueteam自动化cyberCybersecurityOSINT
JavaScript 12
5 年前
https://static.github-zh.com/github_avatars/zelon88?size=40
zelon88 / Emotet_Analysis-1

A quick & dirty look at an Emotet infection.

安全emotetbotnetanalysisopsecmalware-analysiscampaigntrojan
6
5 年前
https://static.github-zh.com/github_avatars/zelon88?size=40
zelon88 / Emotet_Analysis-2

A quick & dirty look at an Emotet infection.

emotetanalysisbotnetvirus安全Malwaredroppertrojancampaign
3
5 年前
https://static.github-zh.com/github_avatars/herbiezimmerman?size=40
herbiezimmerman / 2017-11-15-Emotet-Malspam

emotetmalware-samples
2
8 年前
https://static.github-zh.com/github_avatars/HASH1da1?size=40
HASH1da1 / emotet-domain

Included domain list to PowerShell script...

virusmalware-analysismalware-researchemotet
1
4 年前