0ffsetTrainingSolutions / QakbotTools
Tools for assisting the reverse engineering of Qakbot
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for QakbotTools
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆21Updated 2 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 4 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- ☆15Updated 2 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- ☆13Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 7 months ago
- ☆23Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- ☆34Updated last year
- ☆27Updated 2 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆12Updated 3 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- ☆14Updated last year
- Various scripts for different malware families☆105Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year