Dafti / pyrefs
Refs file system dumps analyzer.
☆12Updated 6 years ago
Alternatives and similar repositories for pyrefs:
Users that are interested in pyrefs are comparing it to the libraries listed below
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- ☆13Updated 4 years ago
- Extract compressed memory pages from page-aligned data☆42Updated 6 years ago
- ☆13Updated 8 years ago
- ☆11Updated 3 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Tool for analysis of Windows Prefetch files☆26Updated 6 years ago
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Malware analyses and helpful scripts☆29Updated 2 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- A collection of Volatility Framework plugins.☆26Updated 11 years ago
- An updated C# port of X-Ways X-Tensions API.☆12Updated 6 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆15Updated 11 months ago
- Work Fast With the pattern matching swiss knife for malware researchers.☆37Updated 8 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Recover event log entries from an image by heurisitically looking for record structures.☆27Updated 9 years ago
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 5 years ago
- Generate MAEC XML from Ero Carrera's pefile output☆15Updated 7 years ago
- Notepad++ Syntax Highlighting for Languages Used by Cyber Security Professionals☆14Updated 4 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- A tool to generate yara signatures from function blocks☆19Updated 10 years ago
- Emu-strings project - JScript/VBScript automated dropper analysis system☆17Updated 3 years ago
- API functions for Malware Research☆35Updated 5 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- VBA analysis tools☆24Updated 2 years ago
- ☆32Updated 7 months ago