ald3ns / copy-as-yara
This is a little plugin to copy disassembly in a way that is usable in YARA rules!
☆44Updated 3 weeks ago
Alternatives and similar repositories for copy-as-yara:
Users that are interested in copy-as-yara are comparing it to the libraries listed below
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated last month
- Imphash-like calculation on Golang binaries☆49Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- ☆22Updated 11 months ago
- ☆14Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- ☆15Updated 2 years ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- Powershell Linter☆50Updated last week
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Malware Configuration Extraction Modules☆49Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- GoResolver is a Go analysis tool using both Go symbol extraction and Control Flow Graph (CFG) similarity to identify and resolve the func…☆45Updated last week
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- Malware Analysis tools☆26Updated 7 months ago
- ☆114Updated this week
- ☆27Updated 5 months ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆56Updated last year
- Alternative YARA scanning engine☆70Updated 2 years ago
- General malware analysis stuff☆36Updated 8 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated 7 months ago
- Golang bindings for PE-sieve☆43Updated last year
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- ☆80Updated 5 months ago
- A collection of modules and scripts to help with analyzing Nim binaries☆72Updated 7 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago