packing-box / pypackerdetect
Packing detection tool for PE files
☆21Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for pypackerdetect
- A malware dataset curation tool which helps identify packed samples.☆29Updated 6 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Dataset of packed PE samples☆29Updated 4 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- Dataset of packed ELF samples☆17Updated last year
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆49Updated this week
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- Robust Automated Malware Unpacker☆84Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- VSCode extension for the YARA pattern matching language☆63Updated 10 months ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆47Updated 7 months ago
- Client library for the mwdb service by CERT Polska.☆40Updated last week
- ☆47Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing…☆21Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Imphash-like calculation on Golang binaries☆47Updated 2 years ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆26Updated last year
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 3 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- CLI tool to analyze PE files☆84Updated last month
- Hatching Triage public command-line utility and API library.☆65Updated last year
- VirusTotal Intelligence Search☆35Updated 4 years ago