PacktPublishing / Mastering-Malware-Analysis
Mastering Malware Analysis, published by Packt
☆38Updated 2 years ago
Alternatives and similar repositories for Mastering-Malware-Analysis:
Users that are interested in Mastering-Malware-Analysis are comparing it to the libraries listed below
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Userland API monitor for threat hunting☆57Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- ☆15Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- ☆27Updated 2 years ago
- My Malware Analysis Reports☆19Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 9 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 10 months ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Lazarus analysis tools and research report☆55Updated last year
- ☆34Updated 2 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- A set of tools for collecting forensic information☆26Updated 4 years ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- ☆22Updated 8 months ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Data from analysis of the custom sample from the chapter "Practical Analysis and Test"☆12Updated 4 years ago
- Advanced Malware Analysis [video], published by Packt☆20Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Quick analysis focusing on most important of a Malware or a Threat☆40Updated last year
- ProcDot Malware Sandbox☆22Updated 3 months ago