saasthavasan / Malware-Analysis-Reports
Analysis Reports of Malwares
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malware-Analysis-Reports
- ☆57Updated 3 years ago
- ☆12Updated 2 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆241Updated last year
- IDA python plugin to scan binary with Yara rules☆171Updated 9 months ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆101Updated 4 years ago
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆61Updated 5 years ago
- Research notes☆115Updated last month
- mod to myaut2exe decompiler☆13Updated 7 years ago
- This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2022.☆296Updated 2 years ago
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆41Updated 2 years ago
- Write-ups for crackmes and CTF challenges☆49Updated last year
- Ghidra scripts such as a RC4 decrypter, Yara search, stack string decoder, etc.☆157Updated 4 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆86Updated 4 months ago
- Malware Samples that could be used for teaching students about malware analysis.☆47Updated 7 months ago
- ☆100Updated 11 months ago
- Ghidra scripts for malware analysis☆90Updated 10 months ago
- Code snips and notes☆131Updated 2 years ago
- Generating YARA rules based on binary code☆202Updated 3 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- HashDB API hash lookup plugin for IDA Pro☆296Updated 3 weeks ago
- MWDB exercises☆19Updated 5 months ago
- Malduck is your ducky companion in malware analysis journeys☆318Updated 4 months ago
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆15Updated 6 months ago
- LERN GHIDRA☆87Updated last year
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆223Updated 3 weeks ago
- SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.☆224Updated 3 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- malware analysis scripts for Ghidra☆73Updated last year