Richienb / virusshare-hashesLinks
Every single VirusShare MD5 hash in a single file.
☆19Updated 2 years ago
Alternatives and similar repositories for virusshare-hashes
Users that are interested in virusshare-hashes are comparing it to the libraries listed below
Sorting:
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆47Updated 3 years ago
- Hatching Triage public command-line utility and API library.☆72Updated 2 years ago
- Chrome Logs Events and Protobuf Parser☆39Updated 2 years ago
- Python scripts for Malware Bazaar☆155Updated last year
- Dump quarantined files from Windows Defender☆67Updated 3 years ago
- An NTFS/FAT parser for digital forensics & incident response☆212Updated 2 weeks ago
- ☆128Updated 8 months ago
- Windows Registry Knowledge Base☆186Updated last week
- Extract AutoIt scripts embedded in PE binaries☆205Updated last year
- Malware Sandboxes & Malware Source☆101Updated 8 years ago
- Parser for $LogFile on NTFS☆205Updated 4 months ago
- Malware hashes for open source projects.☆83Updated 8 months ago
- Parser for $UsnJrnl on NTFS☆117Updated 2 years ago
- $MFT directory tree reconstruction & FILE record info☆311Updated last year
- Detection in the form of Yara, Snort and ClamAV signatures.☆236Updated 11 months ago
- This repository maintains the SaltStack state files for the REMnux distro.☆54Updated last month
- Multi-quarantine extractor☆47Updated 5 months ago
- ☆21Updated 2 months ago
- An AFF4 C++ implementation.☆211Updated 2 years ago
- mod to myaut2exe decompiler☆18Updated 8 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆140Updated 5 years ago
- Volatility3 plugins developed and maintained by the community☆59Updated 2 years ago
- Parses $MFT from NTFS file systems☆268Updated 5 months ago
- Regipy is an os independent python library for parsing offline registry hives☆261Updated last week
- Command line access to the Registry☆157Updated last week
- ☆38Updated 4 years ago
- Tool to extract the $UsnJrnl from an NTFS volume☆108Updated 6 years ago
- Extract $MFT record info and log it to a csv file.☆277Updated last year
- Deobfuscate batch scripts obfuscated using string substitution and escape character techniques.☆161Updated 2 years ago
- AFF4 Standard Documents☆29Updated 3 years ago