stoerchl / yara_zip_moduleLinks
☆13Updated 2 years ago
Alternatives and similar repositories for yara_zip_module
Users that are interested in yara_zip_module are comparing it to the libraries listed below
Sorting:
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- Alternative YARA scanning engine☆72Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆69Updated 6 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- ☆98Updated 4 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 10 months ago
- TA505 unpacker Python 2.7☆47Updated 5 years ago
- Use YARA rules on Time Travel Debugging traces☆92Updated 2 years ago
- Malware Configuration Extraction Modules☆51Updated last year
- Capa analysis importer for Ghidra.☆62Updated 4 years ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- YARA Language Server☆71Updated 2 weeks ago
- This tool is the result of a reverse engineering process of the Windows service called SysMain. Time to interact with the prefetch files …☆31Updated 4 years ago
- ☆106Updated last year
- Research indicators and detection rules☆67Updated last year
- c2 traffic☆189Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆77Updated 3 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- ☆15Updated 2 years ago
- A tool for detecting VBA stomping.☆100Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- Ursnif beacon decryptor☆27Updated 2 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- A guide on how to write fast and memory friendly YARA rules☆150Updated 5 months ago
- Documentation and supporting script sample for Windows Exploit Guard☆157Updated 3 years ago