dasec / fishy
Toolkit for Filesystem based Data Hiding Techniques.
☆36Updated 5 years ago
Alternatives and similar repositories for fishy:
Users that are interested in fishy are comparing it to the libraries listed below
- Repository for scripts and tips for "Yara Scan Service"☆20Updated last year
- Forensic Analysis Tool for Btrfs File System.☆20Updated 6 years ago
- unofficial fork of inetsim - official source at http://www.inetsim.org/ - changes in branch "pimped"☆29Updated 8 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- Public Issue tracker to gather feedback for and allow discussions around Malpedia☆34Updated 2 years ago
- ☆35Updated 6 years ago
- Forensics triage tool relying on Volatility and Foremost☆24Updated last year
- Skeleton project for your own GRUB-based bootkit☆15Updated 5 years ago
- Archive of the original "cold boot" attack tools from CITP at Princeton. The original links are broken.☆48Updated 7 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- ☆23Updated 9 months ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- THC "R U There" network discovery tool☆26Updated 4 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 11 months ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- AttackMatrix is a Python module and/or webpage to interact with and explore MITRE's ATT&CK's matrices.☆17Updated last year
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆29Updated last year
- A curated list of awesome malware analysis tools and resources☆15Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 8 months ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- BPFDoor Scanner - Check for Compromised Hosts☆19Updated 2 years ago
- CLI tool to analyze PE files☆86Updated 4 months ago
- ☆47Updated 5 years ago
- Read Registry.pol files on Linux, or anywhere Python runs!☆14Updated last year
- Data to test capa's code and rules.☆41Updated last week
- Yara rules for malicious javascript files from public repositories or written by me.☆11Updated 3 years ago