d00rt / emotet_network_protocol
☆81Updated 5 years ago
Alternatives and similar repositories for emotet_network_protocol:
Users that are interested in emotet_network_protocol are comparing it to the libraries listed below
- ☆134Updated 6 years ago
- Lazy Office Analyzer☆120Updated 8 years ago
- Various scripts for different malware families☆106Updated 3 years ago
- Various capabilities for static malware analysis.☆77Updated 6 months ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- Ursnif beacon decryptor☆27Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆76Updated 3 years ago
- a modified version base on Tracecorn☆20Updated 5 years ago
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Transfer EIP control to shellcode during malware analysis investigation☆75Updated 10 years ago
- PE Import Hash Generator☆76Updated 7 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- c2 traffic☆188Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆95Updated last month
- Telsy CTI Research Team☆57Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- Random hunting ordiented yara rules☆95Updated 2 years ago
- Smart DLL execution for malware analysis in sandbox systems☆143Updated 10 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 5 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆133Updated 2 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Static based decoders for malware samples☆92Updated 4 years ago
- A collection of infosec related scripts and information.☆53Updated 6 months ago
- MWDB exercises☆19Updated 2 months ago
- ☆98Updated 4 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago