zbetcheckin / PDF_analysis
Several PDF analysis reassembled with additional tips and tools
☆326Updated 2 years ago
Alternatives and similar repositories for PDF_analysis
Users that are interested in PDF_analysis are comparing it to the libraries listed below
Sorting:
- Tool to help analyze PDF files☆186Updated 10 years ago
- Pattern Extractor for Obfuscated Code☆298Updated 3 years ago
- An open source script to perform malware static analysis on Portable Executable☆312Updated last year
- A modern Python-3-based alternative to RegRipper☆195Updated last month
- For all these times you're asking yourself "what is this panel again?"☆255Updated 2 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆264Updated 3 years ago
- An AFF4 C++ implementation.☆200Updated 2 years ago
- Differential Analysis of Malware in Memory☆211Updated 8 years ago
- 16,432 Free Yara rules created by☆383Updated 5 years ago
- Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.☆278Updated 3 years ago
- Tool suite for inspecting NTFS artifacts.☆221Updated last year
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 2 years ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆467Updated 4 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- Collaborative malware analysis framework☆375Updated 6 years ago
- YARA malware query accelerator (web frontend)☆426Updated last month
- Scripts to analyze stuff☆147Updated last month
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- Tools for DFIR☆120Updated 7 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated this week
- ☆276Updated 2 years ago
- Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js☆469Updated last year
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆142Updated 5 years ago
- Malware Analyst's Cookbook stuffs☆156Updated 9 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆117Updated 11 months ago
- Web App for Volatility framework☆380Updated 5 months ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆289Updated 7 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆192Updated 2 months ago
- Volatility profiles for Linux and Mac OS X☆323Updated 2 years ago
- Regipy is an os independent python library for parsing offline registry hives☆256Updated 2 weeks ago