kn0wl3dge / mozitoolsLinks
Mozi Botnet related tools helping to unpack a sample, decode a configuration and track active Mozi nodes using DHT.
☆47Updated 2 years ago
Alternatives and similar repositories for mozitools
Users that are interested in mozitools are comparing it to the libraries listed below
Sorting:
- Generating YARA rules based on binary code☆216Updated 4 years ago
 - Robust Automated Malware Unpacker☆86Updated 2 years ago
 - Symbol hash for ELF files☆112Updated 3 years ago
 - ☆97Updated 5 years ago
 - Automatically generate AV byte signatures from sets of similar binaries.☆282Updated 10 months ago
 - Community modules for CAPE Sandbox☆105Updated 3 weeks ago
 - IDA python plugin to scan binary with Yara rules☆180Updated last year
 - Automatic YARA rule generation for Malpedia☆162Updated 3 years ago
 - The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆94Updated last week
 - Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code☆304Updated 4 years ago
 - Tools for inspecting YARA bytecode☆21Updated 5 years ago
 - Automated Yara Rule generation using Biclustering☆74Updated 3 weeks ago
 - ☆225Updated 2 years ago
 - Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆240Updated last year
 - Parse YARA rules and operate over them more easily.☆192Updated 8 months ago
 - c2 traffic☆191Updated 2 years ago
 - scripts/plugins for IDA Pro☆175Updated 9 months ago
 - This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆260Updated 2 years ago
 - A tool for de-obfuscating PowerShell scripts☆71Updated 6 years ago
 - MoP - "Master of Puppets" - Advanced malware tracking framework☆83Updated last year
 - Static based decoders for malware samples☆94Updated 5 years ago
 - Quickly debug shellcode extracted during malware analysis☆613Updated 2 years ago
 - Setup scripts for my Malware Analysis VMs☆257Updated 3 years ago
 - FLARE Kernel Shellcode Loader☆178Updated 6 years ago
 - FileInsight-plugins: decoding toolbox of McAfee FileInsight hex editor for malware analysis☆162Updated 10 months ago
 - Malware Configuration Extraction Modules☆51Updated last year
 - ☆61Updated 4 years ago
 - x86 emulation and shellcode detection☆154Updated last year
 - This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆47Updated 3 years ago
 - IDA Pro plugin for recognizing known hashes of API function names☆81Updated 3 years ago