K-atc / PEiD
Yet another implementation of PEiD with yara
☆17Updated 8 years ago
Alternatives and similar repositories for PEiD
Users that are interested in PEiD are comparing it to the libraries listed below
Sorting:
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 7 years ago
- ELF/PE/Mach-O parsing library☆50Updated last year
- Compilation of peHash implementations.☆14Updated 6 years ago
- ☆47Updated 6 years ago
- A system to record malware using PANDA☆44Updated 6 years ago
- Memory forensics of virtualization environments☆46Updated 10 years ago
- ☆42Updated 6 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 8 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- ☆32Updated 11 months ago
- Rootkit Detector for UNIX☆61Updated last year
- Automated Memory Analysis (Black Hat Arsenal 2014)☆32Updated 10 years ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆145Updated 2 years ago
- Windows API tracer for malware (oldname: unitracer)☆117Updated 7 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- ☆44Updated 6 years ago
- Dynamic security analysis of embedded systems’ firmwares☆81Updated 8 years ago
- Automatically exported from code.google.com/p/malware-lu☆55Updated 5 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Scalable Binary Data Extraction in Hadoop☆143Updated 10 years ago
- Modified edition of cuckoomon☆49Updated 6 years ago
- ExeScan is the FREE console based tool to detect anomalies in PE (Portable Executable) files. It quickly scans given executable file and …☆21Updated 6 years ago
- ☆100Updated 11 months ago
- Malware Behavior Analyzer☆159Updated 7 years ago
- radare2 + miasm2 = ♥☆103Updated 5 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆41Updated 8 years ago
- ☆51Updated 6 years ago
- Converts the Clamav Virus Database definitions to YARA rules [GOLANG]☆52Updated 4 years ago
- ☆52Updated 10 years ago