d00rt / emotet_network_protocol
☆81Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for emotet_network_protocol
- ☆134Updated 5 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Various scripts for different malware families☆105Updated 3 years ago
- Ursnif beacon decryptor☆27Updated last year
- PE Import Hash Generator☆74Updated 7 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Lazy Office Analyzer☆118Updated 7 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- a modified version base on Tracecorn☆20Updated 5 years ago
- mod to myaut2exe decompiler☆13Updated 7 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Automatic YARA rule generation for Malpedia☆154Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- c2 traffic☆188Updated last year
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- MWDB exercises☆19Updated 5 months ago
- ☆82Updated 8 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- Simple yara rule manager☆65Updated last year
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated 5 months ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago