decalage2 / balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
☆135Updated 5 years ago
Alternatives and similar repositories for balbuzard
Users that are interested in balbuzard are comparing it to the libraries listed below
Sorting:
- A modern Python-3-based alternative to RegRipper☆195Updated last month
- Various scripts for different malware families☆106Updated 4 years ago
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 4 years ago
- Lazy Office Analyzer☆122Updated 8 years ago
- MAEC Schemas and Schema Development☆87Updated 5 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆117Updated 11 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 2 months ago
- PE Import Hash Generator☆79Updated 7 years ago
- ☆134Updated 6 years ago
- Tools from WFA 4/e, timeline tools, etc.☆136Updated last year
- Page File analysis tools.☆127Updated 9 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆82Updated 7 years ago
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆142Updated 5 years ago
- Yet another registry parser☆132Updated 3 years ago
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆83Updated last year
- Autoruns plugin for the Volatility framework☆121Updated 5 years ago
- Community modules for FAME☆65Updated 3 months ago
- Volatility plugins created by the author☆44Updated 9 years ago
- ☆82Updated 5 years ago
- Simple yara rule manager☆66Updated 2 years ago
- Yara rules for malware families seen as part of targeted threats project☆138Updated 8 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago