kn0wl3dge / mozitools
Mozi Botnet related tools helping to unpack a sample, decode a configuration and track active Mozi nodes using DHT.
☆44Updated 2 years ago
Alternatives and similar repositories for mozitools:
Users that are interested in mozitools are comparing it to the libraries listed below
- Generating YARA rules based on binary code☆205Updated 3 years ago
- ☆96Updated 4 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆41Updated 6 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆88Updated 7 months ago
- Community modules for CAPE Sandbox☆89Updated 2 weeks ago
- ☆103Updated last year
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Sandfly Linux Stealth Rootkit Decloaking Utility☆95Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- Quickly debug shellcode extracted during malware analysis☆577Updated last year
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- A utility to fix intentionally corrupted UPX packed files.☆82Updated last year
- c2 traffic☆189Updated last year
- Static based decoders for malware samples☆92Updated 4 years ago
- Symbol hash for ELF files☆107Updated 2 years ago
- capemon: CAPE's monitor☆107Updated this week
- ☆100Updated 2 years ago
- Parse .NET executable files.☆75Updated 2 months ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- POC for cve-2019-1458☆172Updated 3 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 11 months ago
- scripts/plugins for IDA Pro☆169Updated 3 weeks ago
- Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.☆219Updated 5 years ago
- Telsy CTI Research Team☆57Updated 4 years ago