KuechA / pestudio-cli
Python tool to analyze PE file for patterns used by malware
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for pestudio-cli
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- Autopsy plugin to extract information from the 'Your Phone' Windows 10 App☆13Updated 3 years ago
- A script that extracts embedded images from Office Open XML (OOXML) documents and generates image hash similarity graphs that cluster vis…☆20Updated 2 years ago
- This repo contains miscellaneous tools to aid in your malware analysis.☆12Updated 3 years ago
- Python command-line tool that uses nearest neighbor search methods for malware similarity analysis☆16Updated 5 years ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 5 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Information Stealers Wall of Sheep (IS-WOS)☆13Updated 4 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆17Updated 5 years ago
- Collection of my own detection rules☆14Updated 9 months ago
- My malware analysis code snippets☆26Updated last year
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆53Updated 6 months ago
- Parser for Sdba memory pool tags☆17Updated 3 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- Dump Windows registry hives as text.☆15Updated 5 years ago
- Hanoman is an GUI antivirus engine sigature based detection 🐒☆45Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆49Updated last year
- Mastering Malware Analysis, published by Packt☆37Updated last year
- Help deobfuscate VBScript☆15Updated 2 years ago
- Downloads shellcode over HTTP and executes in memory. Now with threading! Rejoice!☆21Updated 9 years ago
- ☆16Updated 2 years ago
- All TMF files that I extracted from Microsoft PDBs.☆12Updated 5 years ago
- Carving tool based in Radare2 & Yara☆15Updated 6 years ago
- VirusTotal Intelligence Search☆35Updated 4 years ago
- Malicious Software SRC Extract☆30Updated last year
- This repo contains all the code that will be referred at https://scriptdotsh.com by Paranoid Ninja☆45Updated 4 years ago
- ☆14Updated 7 months ago
- Data from analysis of the custom sample from the chapter "Practical Analysis and Test"☆12Updated 4 years ago