saasthavasan / Malware-Analysis-Reports
Analysis Reports of Malwares
☆11Updated 5 years ago
Alternatives and similar repositories for Malware-Analysis-Reports:
Users that are interested in Malware-Analysis-Reports are comparing it to the libraries listed below
- ☆13Updated 2 years ago
- IDA python plugin to scan binary with Yara rules☆172Updated last year
- ☆57Updated 3 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆103Updated last year
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 9 months ago
- MWDB exercises☆19Updated last week
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆62Updated 5 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Research notes☆117Updated last month
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆88Updated 7 months ago
- Transfer EIP control to shellcode during malware analysis investigation☆74Updated 10 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 6 years ago
- Code snips and notes☆134Updated 2 years ago
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆247Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆41Updated 2 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆116Updated last year
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆15Updated last week
- Generating YARA rules based on binary code☆205Updated 3 years ago
- Automated malware unpacker☆120Updated 8 years ago
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆226Updated 3 months ago
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago