fr0gger / unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
☆113Updated last year
Alternatives and similar repositories for unprotect:
Users that are interested in unprotect are comparing it to the libraries listed below
- Random hunting ordiented yara rules☆95Updated last year
- ☆104Updated last year
- Malware Configuration Extraction Modules☆48Updated last year
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆43Updated last year
- Community modules for CAPE Sandbox☆89Updated this week
- Automatic YARA rule generation for Malpedia☆157Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆127Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- Collection of YARA signatures from individual research☆42Updated last year
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated last week
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- The Windows Malware Analysis Reversing Core Tools☆91Updated 4 years ago
- c2 traffic☆189Updated 2 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- VirusTotal Intelligence Search☆35Updated 4 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆108Updated 3 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆174Updated last month