ernw / quarantine-formats
Documentation and parsers for different anti-virus quarantine formats.
☆41Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for quarantine-formats
- ☆27Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 6 months ago
- ☆31Updated 2 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- XOR Key Extractor☆48Updated 2 months ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- MWDB exercises☆19Updated 5 months ago
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆30Updated 4 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆48Updated 8 months ago
- ☆15Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- ☆15Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's☆40Updated 9 months ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Manipulate timestamps on NTFS☆49Updated 9 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Userland API monitor for threat hunting☆55Updated 4 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- ☆59Updated 4 months ago