doomedraven / Tools
Combination of different utilities, have fun!
☆213Updated last year
Alternatives and similar repositories for Tools:
Users that are interested in Tools are comparing it to the libraries listed below
- capemon: CAPE's monitor☆116Updated last week
- Malduck is your ducky companion in malware analysis journeys☆330Updated this week
- Live hunting of code injection techniques☆381Updated 5 years ago
- Generating YARA rules based on binary code☆209Updated 3 years ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆555Updated 3 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆249Updated 2 years ago
- Automatic YARA rule generation for Malpedia☆160Updated 2 years ago
- zer0m0n driver for cuckoo sandbox☆360Updated 9 years ago
- ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solution…☆205Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆576Updated last month
- List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 5 years ago
- Trigram database written in C++, suited for malware indexing☆125Updated 6 months ago
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆498Updated 11 months ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆161Updated 4 months ago
- c2 traffic☆188Updated 2 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆214Updated 5 years ago
- Malware repository component for samples & static configuration with REST API interface.☆351Updated 2 weeks ago
- Automatically generate AV byte signatures from sets of similar binaries.☆271Updated 5 months ago
- Modified edition of cuckoomon☆49Updated 6 years ago
- YARA malware query accelerator (web frontend)☆427Updated last month
- Extract AutoIt scripts embedded in PE binaries☆184Updated 9 months ago
- Dynamic unpacker based on PE-sieve☆730Updated last month
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆119Updated 6 years ago
- Binee: binary emulation environment☆517Updated 2 years ago
- Events from all manifest-based and mof-based ETW providers across Windows 10 versions☆297Updated last year
- ☆125Updated 3 months ago
- Debug Child Process Tool (auto attach)☆283Updated last year
- PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.☆420Updated 4 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago