intezer / ELF-Malware-Analysis-101Links
This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles
☆45Updated 3 years ago
Alternatives and similar repositories for ELF-Malware-Analysis-101
Users that are interested in ELF-Malware-Analysis-101 are comparing it to the libraries listed below
Sorting:
- Symbol hash for ELF files☆111Updated 3 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated last month
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Community modules for CAPE Sandbox☆101Updated 2 weeks ago
- Malware Sandboxes & Malware Source☆95Updated 8 years ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- ☆59Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated 2 years ago
- IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago
- A golang CLI tool to download malware from a variety of sources.☆148Updated 2 weeks ago
- Python scripts for Malware Bazaar☆154Updated last year
- A small utility to deal with malware embedded hashes.☆52Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆177Updated last year
- Malware Configuration Extraction Modules☆50Updated last year
- Malware dynamic instrumentation tool based on frida framework☆107Updated 5 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆129Updated last year
- Maco - Malware config extractor framework☆36Updated this week
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆116Updated 2 years ago
- Tools developed by the Zscaler ThreatLabz Threat Intelligence team☆82Updated 2 months ago
- Resources for learning malware analysis and reverse engineering☆106Updated last year
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- Go Lang Portable Executable Parser☆39Updated 4 years ago
- ☆36Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Dataset of packed PE samples☆35Updated last year
- ☆105Updated 2 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 9 months ago
- ☆106Updated last year
- Android malware sample library.☆67Updated 3 years ago