MacDue / ssdeep-windows-32_64Links
ssdeep for python on windows
☆17Updated 7 years ago
Alternatives and similar repositories for ssdeep-windows-32_64
Users that are interested in ssdeep-windows-32_64 are comparing it to the libraries listed below
Sorting:
- AVCLASS++: Yet Another Massive Malware Labeling Tool☆14Updated 5 years ago
- A malware dataset curation tool which helps identify packed samples.☆32Updated 6 years ago
- Robust API monitoring system presented in the paper "Designing Robust API Monitoring Solutions" (IEEE TDSC)☆24Updated 3 years ago
- Yet another rule generator for Yara☆29Updated 2 months ago
- ☆12Updated 2 years ago
- A set of small utilities, helpers for PIN tracers☆32Updated last year
- Python module to extract Ascii, Utf8, and Unicode strings from binary data. Lightning fast wrapper around c++ compiled code.☆53Updated 2 months ago
- A modular Karton Framework service that unpacks common packers like UPX and others using the Qiling Framework.☆58Updated 4 years ago
- Parsing of YARA rules into AST and building new rulesets in C++.☆126Updated last week
- An attempt to detect malware using Opcodes and Hexadecimal Instructions.☆32Updated 3 years ago
- Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019☆42Updated 5 years ago
- ssdeep cluster analysis for malware files☆31Updated 5 years ago
- A Python wrapper library for libyara and a local server for fully utilizing the CPUs of the system to scan with yara...with additional ca…☆18Updated 2 years ago
- Utilities for working with vivisect☆25Updated 6 months ago
- ☆28Updated 5 years ago
- ☆14Updated 6 years ago
- Authenticode-parser is a simple C library for Authenticode format parsing using OpenSSL.☆18Updated last year
- A collection of empty MSVC projects, compiled using various versions and configurations of Visual Studio.☆33Updated last year
- Memory Loader Open Source Project by Sentinel-Labs.☆25Updated 4 years ago
- capemon: CAPE's monitor☆125Updated this week
- Tools for inspecting YARA bytecode☆20Updated 5 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- ☆60Updated 4 years ago
- ☆15Updated 2 years ago
- An IDA plugin to deal with Event Tracing for Windows (ETW)☆55Updated 3 years ago
- Python command-line tool that uses nearest neighbor search methods for malware similarity analysis☆16Updated 6 years ago
- Python Library for ConfigExtractor☆12Updated last week
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- IDA plugin to deobfuscate emotet CFF☆18Updated 3 years ago
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆83Updated last month