OALabs / hashdb-ghidra
Ghidra plugin for HashDB
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for hashdb-ghidra
- A feed of malware samples curated from threat intelligence sources.☆24Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆23Updated 2 years ago
- Python wrappers for mal_unpack☆34Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- Collection of my own detection rules☆14Updated 9 months ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- General malware analysis stuff☆35Updated 2 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆50Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- ☆25Updated 3 weeks ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- A collection of my yara rules☆33Updated last year
- ☆13Updated 5 years ago
- UnpacMe IDA Byte Search☆26Updated last year
- ☆66Updated 11 months ago
- A small tool to unmap PE memory dumps.☆11Updated last year
- Scripts to aid analysis of files obfuscated with ScatterBee.☆15Updated last year
- ☆14Updated 2 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last month
- ☆18Updated 4 years ago
- Tools helpful for malware analysis☆22Updated 3 months ago
- An Xdbg Plugin of the ERC Library.☆26Updated 9 months ago