danielplohmann / docker-mcrit
Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)
☆15Updated 3 weeks ago
Alternatives and similar repositories for docker-mcrit:
Users that are interested in docker-mcrit are comparing it to the libraries listed below
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆15Updated 2 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆89Updated 8 months ago
- Go Lang Portable Executable Parser☆39Updated 3 years ago
- MWDB exercises☆19Updated last month
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- ☆67Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆68Updated 10 months ago
- ☆13Updated 2 years ago
- mod to myaut2exe decompiler☆14Updated 7 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated 11 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Python 3 library to build YARA rules.☆13Updated 3 years ago
- Set of tools to analyze Tinynuke samples☆15Updated 3 years ago
- ☆57Updated 3 years ago
- ☆27Updated 2 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Handy scripts to speed up malware analysis☆35Updated last year
- A sinkhole for collecting and analysing malicious traffic☆17Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Metadata hash incorporating the Rich Header for robustness against packing and other malware tricks☆63Updated 3 years ago
- IDARay is an IDA Pro plugin that matches the database against multiple YARA files which themselves may contain multiple rules.☆18Updated 6 years ago