JusticeRage / Manalyze
A static analyzer for PE executables.
☆1,018Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Manalyze
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,121Updated 11 months ago
- DRAKVUF Black-box Binary Analysis☆1,064Updated this week
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆611Updated 2 years ago
- Demos of various injection techniques found in malware☆791Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆1,055Updated 4 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,806Updated this week
- Binee: binary emulation environment☆503Updated last year
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,109Updated 2 weeks ago
- Various snippets created during malware analysis☆457Updated last year
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,061Updated 3 weeks ago
- Malware Configuration And Payload Extraction☆747Updated this week
- Portable Executable parsing library (from PE-bear)☆648Updated 2 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,655Updated 9 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,276Updated this week
- ☆939Updated 2 months ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆442Updated 6 years ago
- Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness☆496Updated 2 months ago
- YARA Rules I come across on the internet☆334Updated 7 months ago
- Indicators of Compromises (IOC) of our various investigations☆1,655Updated this week
- The Python interface for YARA☆660Updated 5 months ago
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆484Updated 6 months ago
- Binary analysis and management framework☆1,539Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆659Updated last month
- yarGen is a generator for YARA rules☆1,558Updated 5 months ago
- Collaborative Malware Analysis Platform at Scale☆698Updated 3 weeks ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,037Updated 2 weeks ago
- Dynamic unpacker based on PE-sieve☆658Updated 8 months ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,031Updated 3 years ago
- IDA Pro utilities from FLARE team☆2,240Updated 3 weeks ago