stoerchl / yara_zip_module
☆13Updated 2 years ago
Alternatives and similar repositories for yara_zip_module:
Users that are interested in yara_zip_module are comparing it to the libraries listed below
- A collection of my public YARA signatures for various malware families☆29Updated 3 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- This repository regroups the Yara Rules for the Unprotect Project☆24Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- ☆23Updated 9 months ago
- A library and cli tool to extract HWP files.☆19Updated last month
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated last year
- Dynamic PowerShell Analysis Framework Based Upon PowerShell Debugging Functionality☆82Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Steezy - Ghetto Yara Generation☆15Updated last year
- ☆15Updated 2 years ago
- Alternative YARA scanning engine☆67Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- ☆18Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Windows Event Log Knowledge Base☆22Updated 3 months ago
- Yara filetype plugin for Vim.☆14Updated 3 years ago
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- ☆22Updated 5 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Use YARA rules on Time Travel Debugging traces☆88Updated last year
- Generates YARA rules to detect malware using API hashing☆17Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- YARA Language Server☆68Updated this week
- Collection of YARA signatures from individual research☆42Updated last year