0x534a / dynmx
Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!
☆82Updated last year
Related projects ⓘ
Alternatives and complementary repositories for dynmx
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Yara Rules for Modern Malware☆67Updated 8 months ago
- Powershell Linter☆46Updated last month
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Use YARA rules on Time Travel Debugging traces☆85Updated last year
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆73Updated 3 months ago
- Configuration Extractors for Malware☆53Updated 3 weeks ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆109Updated 3 months ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆113Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆48Updated 8 months ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- ☆22Updated 5 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- Lazarus analysis tools and research report☆55Updated 10 months ago
- Malware Analysis tools☆25Updated last month
- ☆34Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Repository of Yara Rules☆88Updated 3 weeks ago
- Finding secrets in kernel and user memory☆113Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 6 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆146Updated 3 weeks ago
- ☆26Updated 3 months ago
- Elastic Security Labs releases☆51Updated last week
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆71Updated 2 months ago