NoMoreXOR in rshipp/awesome-malware-analysis

Tool to help guess a files 256 byte XOR key by using frequency analysis

updated at May 17, 2024, 1:08 a.m.

Python

12 +0

82 +1

20 +0

GitHub
AnalyzePDF in rshipp/awesome-malware-analysis

Tool to help analyze PDF files

updated at April 24, 2024, 8:36 p.m.

Python

22 +0

170 +0

40 +0

GitHub
IPinfo in rshipp/awesome-malware-analysis

Searches various online resources to try and get as much info about an IP/domain as possible.

updated at April 14, 2024, 2:38 a.m.

Python

19 +0

95 +0

28 +0

GitHub
AnalyzePE in rshipp/awesome-malware-analysis

Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.

updated at April 12, 2024, 11:52 p.m.

Python

19 +0

201 +0

37 +0

GitHub