Results 11 repositories owned by ESET

stadeo

139
Stars
15
Forks
Watchers

Control-flow-flattening and string deobfuscator

ipyida

690
Stars
80
Forks
Watchers

IPython console integration for IDA Pro

malware-ioc

1.5k
Stars
254
Forks
Watchers

Indicators of Compromises (IOC) of our various investigations

malware-research

366
Stars
87
Forks
Watchers

Code written as part of our various malware investigations

vba-dynamic-hook

140
Stars
45
Forks
Watchers

VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls

cry-decryptor

16
Stars
12
Forks
Watchers

CryDecryptor is an Android application to decrypt files from device compromised by the CryCryptor ransomware

slides

20
Stars
5
Forks
Watchers

Slides from presentations done by ESET researchers

volatility-browserhooks

39
Stars
17
Forks
Watchers

Volatility Framework plugin to detect various types of hooks as performed by banking Trojans

vulnerability-disclosures

25
Stars
5
Forks
Watchers

Repository of vulnerabilities disclosed by ESET

wslink-vm-analyzer

44
Stars
4
Forks
Watchers

WslinkVMAnalyzer is a tool to facilitate analysis of code protected by a virtual machine featured in Wslink malware