grnet / emotet-utils
☆29Updated 3 months ago
Alternatives and similar repositories for emotet-utils:
Users that are interested in emotet-utils are comparing it to the libraries listed below
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- A golang CLI tool to download malware from a variety of sources.☆143Updated last year
- Documentation and parsers for different anti-virus quarantine formats.☆42Updated 4 years ago
- XOR Key Extractor☆50Updated 8 months ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 7 months ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆128Updated last year
- Malware Configuration Extraction Modules☆49Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ☆13Updated last month
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- CLI tool to analyze PE files☆88Updated 7 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆70Updated last year
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- MWDB exercises☆19Updated 3 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- Symbol hash for ELF files☆109Updated 3 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- Parsers for custom malware formats ("Funky malware formats")☆96Updated 3 years ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆76Updated 3 years ago
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆142Updated 5 years ago
- ☆58Updated 4 years ago
- Ursnif beacon decryptor☆27Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year