fr0gger / unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
☆114Updated last year
Alternatives and similar repositories for unprotect:
Users that are interested in unprotect are comparing it to the libraries listed below
- Malware Configuration Extraction Modules☆49Updated last year
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆128Updated last year
- ☆105Updated last year
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year
- YARA rule analyzer to improve rule quality and performance☆98Updated last week
- ☆27Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated 2 years ago
- VSCode extension for the YARA pattern matching language☆64Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆109Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Malware Samples that could be used for teaching students about malware analysis.☆53Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆136Updated 2 years ago
- Powershell script deobfuscation using AST in Python☆65Updated last year
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Community modules for CAPE Sandbox☆95Updated this week
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆175Updated 3 months ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- The Windows Malware Analysis Reversing Core Tools☆94Updated 4 years ago
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- A guide on how to write fast and memory friendly YARA rules☆142Updated 2 months ago
- Robust Automated Malware Unpacker☆84Updated last year
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago