airbus-cert / yara-ttd
Use YARA rules on Time Travel Debugging traces
☆86Updated last year
Related projects ⓘ
Alternatives and complementary repositories for yara-ttd
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- ☆100Updated last year
- GarbageMan is a set of tools for analyzing .NET binaries through heap analysis.☆114Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- ☆111Updated last week
- Powershell script deobfuscation using AST in Python☆62Updated 10 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 7 months ago
- VBScript & VBA source-to-source deobfuscator with partial-evaluation☆73Updated 3 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 2 years ago
- ☆71Updated 4 months ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆89Updated 3 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆59Updated last year
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- Windows symbol tables for Volatility 3☆73Updated 4 months ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Native Python3 bindings for @horsicq's Detect-It-Easy☆48Updated 3 weeks ago
- ☆153Updated 6 months ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆147Updated last month
- Parse .NET executable files.☆74Updated last week
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 5 months ago
- Small tool to convert beteween the PE alignments (raw and virtual).☆81Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- Writeups for CTF challenges☆30Updated last year
- Powershell Linter☆46Updated last month
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider☆163Updated last year
- Winbindex bot to pull in binaries for specific releases☆46Updated last year
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago