All Projects → bootkitsbook → Rootkits

bootkitsbook / Rootkits

Labels

Projects that are alternatives of or similar to Rootkits

Peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Stars: ✭ 472 (+649.21%)
Mutual labels:  yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1161.9%)
Mutual labels:  yara
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-46.03%)
Mutual labels:  yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+684.13%)
Mutual labels:  yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+1012.7%)
Mutual labels:  yara
Didierstevenssuite
Please no pull requests for this repository. Thanks!
Stars: ✭ 856 (+1258.73%)
Mutual labels:  yara
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (+514.29%)
Mutual labels:  yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-26.98%)
Mutual labels:  yara
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+1061.9%)
Mutual labels:  yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1415.87%)
Mutual labels:  yara
Sunburst countermeasures
Stars: ✭ 519 (+723.81%)
Mutual labels:  yara
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (+1007.94%)
Mutual labels:  yara
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-76.19%)
Mutual labels:  yara
Yara
The pattern matching swiss knife
Stars: ✭ 5,209 (+8168.25%)
Mutual labels:  yara
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-39.68%)
Mutual labels:  yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+596.83%)
Mutual labels:  yara
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-60.32%)
Mutual labels:  yara
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-6.35%)
Mutual labels:  yara
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+1485.71%)
Mutual labels:  yara
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-53.97%)
Mutual labels:  yara

rootkits

password: infected

All samples are provided only for educational purposes. Don't run malware samples on your machine! Use a virtual machine environment (as an example: VMWare or VirtualBox) to research these malware samples. Good luck :-)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].