monnappa22 / HollowFind
Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques. The plugin detects such attacks by finding discrepancy in the VAD and PEB, it also disassembles the address of entry point to detect any redirection attempts and als…
☆131Updated 2 years ago
Alternatives and similar repositories for HollowFind:
Users that are interested in HollowFind are comparing it to the libraries listed below
- Generating YARA rules based on binary code☆205Updated 3 years ago
- c2 traffic☆189Updated last year
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- ☆134Updated 5 years ago
- An advanced memory forensics framework☆93Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆107Updated 3 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- ☆81Updated 4 years ago
- ☆96Updated 4 years ago
- Automatic YARA rule generation for Malpedia☆156Updated 2 years ago
- Various Yara signatures (possibly to be included in a release later).☆86Updated 5 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- Static based decoders for malware samples☆92Updated 4 years ago
- PE Import Hash Generator☆75Updated 7 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated 2 months ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- YARA rules for use with ProcFilter☆85Updated 7 years ago
- ☆82Updated 8 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Various scripts for different malware families☆104Updated 3 years ago
- Automated malware unpacker☆119Updated 8 years ago
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- ☆274Updated last year
- Telsy CTI Research Team☆57Updated 4 years ago
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆279Updated 7 years ago