fr0gger / unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
☆111Updated last year
Related projects ⓘ
Alternatives and complementary repositories for unprotect
- Malware Configuration Extraction Modules☆47Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆93Updated last year
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- ☆100Updated last year
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆89Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆124Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- A golang CLI tool to download malware from a variety of sources.☆141Updated 9 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆165Updated 2 months ago
- API Logger for Windows Executables☆77Updated 4 years ago
- Community modules for CAPE Sandbox☆86Updated last week
- Robust Automated Malware Unpacker☆84Updated last year
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Use YARA rules on Time Travel Debugging traces☆86Updated last year
- Powershell script deobfuscation using AST in Python☆62Updated 10 months ago
- ☆92Updated this week
- c2 traffic☆187Updated last year
- JPCERT/CC public YARA rules repository☆104Updated 5 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 7 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year