Heat-Miser / tinynuke-toolset
Set of tools to analyze Tinynuke samples
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for tinynuke-toolset
- MWDB exercises☆19Updated 5 months ago
- ☆66Updated last year
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 5 months ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- ☆15Updated 2 years ago
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- A sinkhole for collecting and analysing malicious traffic☆17Updated 4 years ago
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆15Updated 6 months ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated 5 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Handy scripts to speed up malware analysis☆35Updated last year
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated last year
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆51Updated 3 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆48Updated 8 months ago
- ☆57Updated 3 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Yet another rule generator for Yara☆25Updated 4 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month