mandiant / capa-testfiles
Data to test capa's code and rules.
☆39Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for capa-testfiles
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Ghidra plugin for https://analyze.intezer.com☆69Updated 2 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆48Updated 8 months ago
- ☆18Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated last week
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- A script that extracts embedded images from Office Open XML (OOXML) documents and generates image hash similarity graphs that cluster vis…☆20Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- ☆55Updated last month
- Python wrappers for mal_unpack☆34Updated last year
- Cockroach is your primitive & immortal swiss army knife.☆46Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- ☆48Updated 4 years ago
- ☆22Updated last year
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆62Updated 6 months ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆53Updated 5 months ago
- ☆27Updated 2 years ago
- ☆22Updated 4 years ago
- ☆15Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- A collection of my public YARA signatures for various malware families☆29Updated last month
- Tools for inspecting YARA bytecode☆16Updated 4 years ago
- Symbol hash for ELF files☆102Updated 2 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- ☆26Updated last year
- Userland API monitor for threat hunting☆55Updated 4 years ago