malware-analysis topic

List malware-analysis repositories

RunDotNetDll

68
Stars
12
Forks
Watchers

A simple utility to list all methods of a given .NET Assembly and to invoke them

Sojobo

134
Stars
18
Forks
Watchers

A binary analysis framework

awesome-executable-packing

1.1k
Stars
97
Forks
Watchers

A curated list of awesome resources related to executable packing

bintropy

38
Stars
3
Forks
Watchers

Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes

docker-packing-box

41
Stars
9
Forks
Watchers

Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection

peid

120
Stars
12
Forks
Watchers

Python implementation of the Packed Executable iDentifier (PEiD)

PyPackerDetect

7
Stars
1
Forks
Watchers

Packing detection tool for PE files

awesome-malware-persistence

152
Stars
12
Forks
Watchers

A curated list of awesome malware persistence tools and resources.

malware-persistence

156
Stars
17
Forks
Watchers

Collection of malware persistence and hunting information. Be a persistent persistence hunter!