Dump-GUY / Invoke-DetectItEasy
Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.
☆25Updated 3 years ago
Alternatives and similar repositories for Invoke-DetectItEasy:
Users that are interested in Invoke-DetectItEasy are comparing it to the libraries listed below
- ☆33Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆53Updated 2 years ago
- Small visualizator for PE files☆67Updated last year
- General malware analysis stuff☆36Updated 5 months ago
- ☆25Updated 3 months ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- ☆68Updated last year
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆33Updated last year
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- ☆22Updated 8 months ago
- This repository contains an IDA processor for loading and disassembling compiled yara rules.☆34Updated last month
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- Collection of my own detection rules☆15Updated last year
- Repo containing my public talks☆23Updated last year
- Malware Configuration Extraction Modules☆48Updated last year
- Symantec EDR Internals☆26Updated 3 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆58Updated this week
- UnpacMe IDA Byte Search☆27Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 10 months ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆52Updated 2 years ago
- C# implementation to produce ROR-13 numeric hash for given function API name☆31Updated 5 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Python wrappers for mal_unpack☆35Updated last year