Skip to content

Popular repositories Loading

  1. AlphaGolang AlphaGolang Public

    IDApython Scripts for Analyzing Golang Binaries

    Python 547 62

  2. SentinelLabs_RevCore_Tools SentinelLabs_RevCore_Tools Public

    The Windows Malware Analysis Reversing Core Tools

    PowerShell 86 22

  3. XProtect-Malware-Families XProtect-Malware-Families Public

    Mapping XProtect's obfuscated malware family names to common industry names.

    YARA 82 6

  4. aevt_decompile aevt_decompile Public

    This is a work-in-progress command line tool for reversing run-only AppleScripts. It will help parse the output of applescript-disassembler.py into something more human-readable.

    Objective-C 61 9

  5. S1QL-Queries S1QL-Queries Public

    50 11

  6. macos-ttps-yara macos-ttps-yara Public

    A ruleset to find potentially malicious code in macOS malware samples

    YARA 37 2

Repositories

Showing 10 of 28 repositories
  • XProtect-Malware-Families Public

    Mapping XProtect's obfuscated malware family names to common industry names.

    SentineLabs/XProtect-Malware-Families’s past year of commit activity
    YARA 82 6 0 0 Updated Apr 26, 2024
  • AlphaGolang Public

    IDApython Scripts for Analyzing Golang Binaries

    SentineLabs/AlphaGolang’s past year of commit activity
    Python 547 GPL-3.0 62 0 0 Updated Feb 1, 2024
  • macos-ttps-yara Public

    A ruleset to find potentially malicious code in macOS malware samples

    SentineLabs/macos-ttps-yara’s past year of commit activity
    YARA 37 GPL-3.0 2 0 0 Updated Aug 29, 2023
  • SentineLabs/r2pipe-stringdecoder’s past year of commit activity
    Go 0 GPL-3.0 0 0 0 Updated Jun 21, 2023
  • SentineLabs/S1QL-Queries’s past year of commit activity
    50 11 0 1 Updated Jun 20, 2023
  • MOVEit-IIS-Log-Scanner Public

    A simple script to scan IIS logs for potential exploitation of MOVEit

    SentineLabs/MOVEit-IIS-Log-Scanner’s past year of commit activity
    PowerShell 0 GPL-3.0 0 0 0 Updated Jun 7, 2023
  • Cl0p-ELF-Decryptor Public

    Python3 script which decrypts files encrypted by flawed Cl0p ELF variant.

    SentineLabs/Cl0p-ELF-Decryptor’s past year of commit activity
    Python 15 2 0 0 Updated Feb 6, 2023
  • SentineLabs/aoqin_dragon’s past year of commit activity
    Python 2 0 0 0 Updated Jun 8, 2022
  • aeon Public

    Repository containing Aeon Timeline templates and example projects

    SentineLabs/aeon’s past year of commit activity
    7 1 0 0 Updated May 6, 2022
  • Yara Public

    Public SentinelLabs Yara Rules

    SentineLabs/Yara’s past year of commit activity
    YARA 3 1 0 0 Updated Mar 17, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…