K-atc / PEiD
Yet another implementation of PEiD with yara
☆17Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PEiD
- Compilation of peHash implementations.☆14Updated 5 years ago
- A system to record malware using PANDA☆42Updated 5 years ago
- ☆43Updated 6 years ago
- Automated Memory Analysis (Black Hat Arsenal 2014)☆32Updated 10 years ago
- A Libemu Cython wrapper☆126Updated 11 months ago
- KVM-based virtual machine introspection for malware analysis☆27Updated 7 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Converts the Clamav Virus Database definitions to YARA rules [GOLANG]☆52Updated 3 years ago
- Windows API tracer for malware (oldname: unitracer)☆116Updated 7 years ago
- ☆32Updated 4 months ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 7 years ago
- Modified edition of cuckoomon☆48Updated 6 years ago
- ☆110Updated 7 years ago
- Memory forensics of virtualization environments☆45Updated 10 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆161Updated last year
- ☆41Updated 6 years ago
- Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis☆83Updated 2 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆85Updated 7 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- swffile.py - SWF file parser module in Python☆28Updated 8 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- Implementation of the DIMVA 2017 publication "Quincy: Detecting Host-Based Code Injection Attacks in Memory Dumps"☆70Updated 2 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- Malware Behavior Analyzer☆158Updated 7 years ago
- ☆68Updated 7 years ago
- ExeScan is the FREE console based tool to detect anomalies in PE (Portable Executable) files. It quickly scans given executable file and …☆20Updated 5 years ago
- ☆49Updated 9 years ago
- ☆91Updated 8 years ago