decalage2 / balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
☆130Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for balbuzard
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Yet another registry parser☆130Updated 2 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- Various scripts for different malware families☆105Updated 3 years ago
- ☆81Updated 4 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Community modules for FAME☆64Updated this week
- Lazy Office Analyzer☆119Updated 7 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆104Updated 6 years ago
- Tools from WFA 4/e, timeline tools, etc.☆132Updated 8 months ago
- Python script to decode common encoded PowerShell scripts☆215Updated 6 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆141Updated 4 years ago
- Extract common Windows artifacts from source images and VSCs☆65Updated 3 years ago
- ☆123Updated 3 years ago
- An AFF4 C++ implementation.☆188Updated last year
- ☆134Updated 5 years ago
- A better strings utility!☆120Updated last year
- Mass static malware analysis tool☆91Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- Script lets you gather malicious software and c&c servers from open source platforms like Malshare, Malcode, Google, Cymon - vxvault, cyb…☆36Updated 5 years ago
- ☆54Updated 4 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago