hiddenillusion / AnalyzePE
Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.
☆204Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for AnalyzePE
- Automatic Yara Rule Generation☆331Updated 8 years ago
- snake - a malware storage zoo☆217Updated last year
- Generating YARA rules based on binary code☆202Updated 3 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆263Updated 3 years ago
- Set of tools for interacting with Malshare☆154Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.☆161Updated last year
- Automated malware unpacker☆117Updated 8 years ago
- Various Yara signatures (possibly to be included in a release later).☆84Updated 5 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆192Updated 7 years ago
- Repository of modules and signatures contributed by the community☆323Updated last year
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆154Updated 4 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- ☆134Updated 5 years ago
- Malware static analysis framework☆174Updated 4 years ago
- BASS - BASS Automated Signature Synthesizer☆173Updated 6 years ago
- The Multiplatform Linux Sandbox☆260Updated 2 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- Allows you to quickly query a Windows machine for RAM artifacts☆218Updated 4 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆148Updated 7 years ago
- x86 emulation and shellcode detection☆148Updated 7 months ago
- Autoruns plugin for the Volatility framework☆118Updated 5 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Yara rules for malware families seen as part of targeted threats project☆133Updated 7 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago