fox-it / mkYARA
Generating YARA rules based on binary code
☆203Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for mkYARA
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- ☆96Updated 4 years ago
- c2 traffic☆188Updated last year
- Automatic YARA rule generation for Malpedia☆155Updated 2 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- Script analysis tool based on Frida.re☆128Updated 7 years ago
- ☆123Updated 3 years ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 2 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆259Updated 9 months ago
- Transfer EIP control to shellcode during malware analysis investigation☆73Updated 10 years ago
- ☆134Updated 5 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Various Yara signatures (possibly to be included in a release later).☆85Updated 5 years ago
- Official VirusTotal plugin for IDA Pro☆155Updated 10 months ago
- Automated malware unpacker☆118Updated 8 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Trigram database written in C++, suited for malware indexing☆123Updated last month
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- List of tools to assist in analyzing samples of ISFB/Gozi/Ursnif☆15Updated 5 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆223Updated last month
- ☆81Updated 4 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- snake - a malware storage zoo☆217Updated last year
- Static based decoders for malware samples☆93Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year