maliceio / plugins
Official Malice Plugins
☆17Updated 6 years ago
Alternatives and similar repositories for plugins:
Users that are interested in plugins are comparing it to the libraries listed below
- Download a Bunch of Malware for Demos and Testing☆13Updated 6 years ago
- Malice Office/OLE/RTF Plugin☆13Updated 6 years ago
- Yara syntax highlighting☆25Updated 3 years ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 6 years ago
- ☆16Updated 2 years ago
- This is a malware analyzer for Mac OS X that extends the Cuckoo Sandbox project (https://cuckoosandbox.org/)☆21Updated 8 years ago
- Networking exploration in golang to build a security enhanced version of netcat☆10Updated 6 years ago
- Malice PExecutable Plugin☆16Updated 3 years ago
- ☆20Updated 4 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 4 years ago
- Golang Tool to interact with Launchd and other services with XPC☆29Updated 4 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Automatic generator of YARA modules based in protocol buffers☆16Updated 4 months ago
- ☆31Updated 7 months ago
- Containerized IDA Pro (Windows/Wine), DEPRECIATED, please use https://github.com/NyaMisty/docker-wine-ida☆27Updated 7 years ago
- A Swift port of some of the original PersistentJXA projects by D00MFist. Original PersistentJXA repo: https://github.com/D00MFist/Persist…☆31Updated 3 years ago
- ☆32Updated 6 months ago
- Homebrew Bottle Downloader☆15Updated last month
- Work files for my blog post "Code Caving in a PE file.☆16Updated 8 years ago
- Collect autorun records from running system☆59Updated 2 years ago
- Created by David Maloney via the GitHub Connector☆12Updated last year
- The current repository contains all the scripts needed to build kernel-mode mac-a-mal malicious activity hooking on macOS.☆85Updated 6 years ago
- Basic file metadata gathering script☆21Updated 3 years ago
- Test suite for bypassing Malware sandboxes.☆38Updated 10 years ago
- Miscellanous scripts used for malware analysis☆22Updated 6 years ago
- Helper scripts to automate the extraction of YARA rules from XProtectRemediators☆18Updated 10 months ago
- Simplified NAT Slipstream server and client☆20Updated 4 years ago
- ☆36Updated 5 years ago