kn0wl3dge / mozitoolsLinks
Mozi Botnet related tools helping to unpack a sample, decode a configuration and track active Mozi nodes using DHT.
☆47Updated 2 years ago
Alternatives and similar repositories for mozitools
Users that are interested in mozitools are comparing it to the libraries listed below
Sorting:
- Generating YARA rules based on binary code☆216Updated 4 years ago
- Robust Automated Malware Unpacker☆85Updated 2 years ago
- Community modules for CAPE Sandbox☆103Updated last week
- Symbol hash for ELF files☆111Updated 3 years ago
- Automatically generate AV byte signatures from sets of similar binaries.☆280Updated 10 months ago
- Automated Yara Rule generation using Biclustering☆71Updated this week
- ☆97Updated 5 years ago
- Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code☆299Updated 4 years ago
- IDA python plugin to scan binary with Yara rules☆178Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆48Updated 3 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆94Updated 3 weeks ago
- Quickly debug shellcode extracted during malware analysis☆612Updated 2 years ago
- Malware Configuration Extraction Modules☆51Updated last year
- capemon: CAPE's monitor☆127Updated this week
- ☆199Updated 7 months ago
- x86 emulation and shellcode detection☆154Updated last year
- Automatic YARA rule generation for Malpedia☆161Updated 3 years ago
- A tool for de-obfuscating PowerShell scripts☆71Updated 6 years ago
- Malware dynamic instrumentation tool based on frida framework☆109Updated 5 years ago
- A golang CLI tool to download malware from a variety of sources.☆150Updated 3 months ago
- A Binary Genetic Traits Lexer Framework☆516Updated last month
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆245Updated 2 months ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆43Updated last year
- Setup scripts for my Malware Analysis VMs☆256Updated 3 years ago
- Parse YARA rules and operate over them more easily.☆192Updated 8 months ago
- c2 traffic☆190Updated 2 years ago
- Tools for instrumenting Windows Defender's mpengine.dll☆304Updated 6 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆239Updated 11 months ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆256Updated 2 years ago
- This framework enables user to discover JOP gagdets and can automate building a complete JOP chain to bypass DEP. JOP ROCKET is the ultim…☆106Updated last year