kirk-sayre-work / ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
☆93Updated this week
Alternatives and similar repositories for ViperMonkey:
Users that are interested in ViperMonkey are comparing it to the libraries listed below
- c2 traffic☆189Updated 2 years ago
- Random hunting ordiented yara rules☆95Updated last year
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated this week
- Signature engine for all your logs☆167Updated last year
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Collection of useful, up to date, Carbon Black Response Queries☆83Updated 4 years ago
- ☆125Updated last week
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆200Updated 3 years ago
- ☆297Updated 4 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 4 years ago
- Invoke-LiveResponse☆146Updated 2 years ago
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- Simple yara rule manager☆66Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- Log Entry to Sigma Rule Converter☆107Updated 2 years ago
- A repository that maps API calls to Sysmon Event ID's.☆117Updated 2 years ago
- Valhalla API Client☆66Updated 2 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- ☆274Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆116Updated last year
- A Splunk app to use MISP in background☆109Updated this week
- A guide on how to write fast and memory friendly YARA rules☆135Updated this week
- ☆81Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆132Updated 2 years ago
- Automagically extract forensic timeline from volatile memory dump☆126Updated 9 months ago