google / maldoca
Malicious Microsoft Office document analyzer
☆65Updated last year
Alternatives and similar repositories for maldoca:
Users that are interested in maldoca are comparing it to the libraries listed below
- Automatically generate AV byte signatures from sets of similar binaries.☆269Updated 4 months ago
- Parsing of YARA rules into AST and building new rulesets in C++.☆122Updated 3 weeks ago
- Symbol hash for ELF files☆109Updated 3 years ago
- ☆43Updated last year
- capemon: CAPE's monitor☆116Updated this week
- Tool to decompress data from Windows 10 page files and memory dumps, that has been compressed by the Windows 10 memory manager.☆50Updated 6 years ago
- Data to test capa's code and rules.☆42Updated last month
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- ☆13Updated 2 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆114Updated last year
- A set of small utilities, helpers for PIN tracers☆33Updated last year
- Shellcode emulator written with Unicorn Framework With Process Dump Emulation Environment☆121Updated 4 years ago
- Cockroach is your primitive & immortal swiss army knife.☆49Updated 3 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆60Updated 8 months ago
- Library and tools to access the Windows Prefetch File (SCCA) format.☆73Updated 4 months ago
- Small visualizator for PE files☆69Updated last year
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- DotNext 2019 St. Petersburg Talk Demos☆40Updated 5 years ago
- Community modules for CAPE Sandbox☆95Updated last week
- Rekall Memory Forensic Framework☆32Updated 5 years ago
- Enumerate user mode shared memory mappings on Windows.☆121Updated 4 years ago
- Enumerate Windows Defender threat families and dump their names according category☆90Updated 5 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Alternative YARA scanning engine☆70Updated 2 years ago
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆83Updated 2 years ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆53Updated 6 years ago
- Utilities for working with vivisect☆25Updated last month
- Trigram database written in C++, suited for malware indexing☆125Updated 6 months ago