PonyPC / myaut_contrib
mod to myaut2exe decompiler
☆14Updated 7 years ago
Alternatives and similar repositories for myaut_contrib:
Users that are interested in myaut_contrib are comparing it to the libraries listed below
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- MWDB exercises☆19Updated last month
- Steezy - Ghetto Yara Generation☆15Updated last year
- Generate YARA rules for OOXML documents.☆38Updated last year
- A collection of my public YARA signatures for various malware families☆29Updated 5 months ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆15Updated 2 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Ursnif beacon decryptor☆27Updated last year
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- ☆27Updated 2 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated last month
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Random hunting ordiented yara rules☆95Updated last year
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- ☆67Updated last year
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- Psinfo is a Volatility plugin which collects the process related information from the VAD (Virtual Address Descriptor) and PEB (Process E…☆36Updated 8 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 9 months ago
- a modified version base on Tracecorn☆20Updated 5 years ago