AshleyT3 / tutorial-sample-codeLinks
☆10Updated 2 months ago
Alternatives and similar repositories for tutorial-sample-code
Users that are interested in tutorial-sample-code are comparing it to the libraries listed below
Sorting:
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆68Updated 4 years ago
- Malware Analysis Exercise Samples and Resources☆48Updated last week
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 2 years ago
- File integrity monitor with malware detection using machine learning☆14Updated last year
- Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.☆234Updated last year
- Various Tutorials☆205Updated 3 weeks ago
- Learning assembly x86 programming and reverse engineering☆15Updated 4 years ago
- Collection of scripts / samples / snippits around the community service at www.filescan.io☆13Updated 3 months ago
- API Logger for Windows Executables☆79Updated 4 years ago
- Python implementation of the Packed Executable iDentifier (PEiD)☆139Updated last year
- Live malware samples and database, daily update.☆26Updated 4 months ago
- Extract the original ransomware binary from an NSIS installer☆17Updated 8 years ago
- ☆68Updated last month
- A curated malware database with more then +73000 samples.☆17Updated 4 years ago
- YARA duplicate rule detection and removal. YARA rule index creation. YARA rule file merger.☆10Updated 2 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆118Updated 2 years ago
- Python tool to analyze PE file for patterns used by malware☆26Updated 2 years ago
- A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, XWorm, Xeno …☆52Updated last month
- Malware Sandboxes & Malware Source☆101Updated 8 years ago
- $MFT Record Viewer☆22Updated 2 years ago
- The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.☆18Updated 2 years ago
- GUI framework in Assembly Language for Keygens/Patchers (Windows)☆27Updated 4 years ago
- Dataset of packed PE samples☆38Updated last year
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block☆44Updated 9 months ago
- ☆105Updated 11 months ago
- A list of useful tools for Malware Analysis (will be updated regularly)☆142Updated last month
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆166Updated this week
- Public repository containing materials for various malware-related streams.☆36Updated 2 months ago
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆60Updated last week