intezer / ELF-Malware-Analysis-101Links
This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles
☆45Updated 2 years ago
Alternatives and similar repositories for ELF-Malware-Analysis-101
Users that are interested in ELF-Malware-Analysis-101 are comparing it to the libraries listed below
Sorting:
- A small utility to deal with malware embedded hashes.☆51Updated last year
- Robust Automated Malware Unpacker☆84Updated 2 years ago
- Symbol hash for ELF files☆111Updated 3 years ago
- This repository contains dynamic and static tools for IoT malware analysis☆21Updated 2 years ago
- ☆58Updated 4 years ago
- ☆98Updated 4 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Various code samples and useful tips and tricks from reverse engineering and malware analysis fields.☆105Updated this week
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆92Updated 2 weeks ago
- Community modules for CAPE Sandbox☆97Updated last week
- IDA python plugin to scan binary with Yara rules☆173Updated last year
- ☆73Updated last year
- Malware dynamic instrumentation tool based on frida framework☆105Updated 4 years ago
- Malware Configuration Extraction Modules☆50Updated last year
- Yet another rule generator for Yara☆29Updated 4 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆54Updated last year
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- Powershell script deobfuscation using AST in Python☆66Updated last year
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- Dataset of packed PE samples☆34Updated 10 months ago
- Write-ups for FireEye's FLARE-On challenges☆25Updated 5 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated last year
- ☆104Updated last year
- ☆15Updated last year
- Generating YARA rules based on binary code☆210Updated 3 years ago
- Dataset of packed ELF samples☆19Updated 2 years ago