JPCERTCC / impfuzzy
Fuzzy Hash calculated from import API of PE files
☆87Updated 2 years ago
Alternatives and similar repositories for impfuzzy:
Users that are interested in impfuzzy are comparing it to the libraries listed below
- ☆57Updated 3 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Parse YARA rules and operate over them more easily.☆181Updated 2 weeks ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Automated malware unpacker☆119Updated 8 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Automated Yara Rule generation using Biclustering☆63Updated 3 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Generating YARA rules based on binary code☆205Updated 3 years ago
- ☆82Updated 8 years ago
- Cuckoo Sandbox plugin for extracts configuration data of known malware☆135Updated last year
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆72Updated 6 years ago
- Automatic YARA rule generation for Malpedia☆157Updated 2 years ago
- ☆97Updated 4 years ago
- Yet Another YARA rule Generator☆62Updated 6 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- Symbol hash for ELF files☆108Updated 3 years ago
- ☆27Updated 8 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- CLI tool to analyze PE files☆86Updated 4 months ago
- ☆44Updated 6 years ago
- Collection of YARA signatures from individual research☆42Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago