在进行恶意软件分析的时候,我们需要加快我们的分析进度,常常需要编写一些恶意软件的分析脚本,笔者整理了一些常用的恶意软件分析脚本,不过这些脚本有些可能已经失效了,因为恶意软件在不断的变种更新,需要实时更新这些分析脚本。

Malwares Decryptors
https://github.com/FarghlyMal/Decryptors-and-Extractors
A Python script to download PDB files associated with a Portable Executable (PE)
https://github.com/p0dalirius/pdbdownload
AgentTesla Config Extractor
https://github.com/struppigel/hedgehog-tools/tree/main/AgentTesla
MalwareAnalysis
https://github.com/struppigel/hedgehog-tools
Python Module for Parsing & Reverse Engineering Mach-O Executables
https://github.com/CYB3RMX/Wh1teM0cha
Generator of regular expressions
https://github.com/avast/genrex
Script to chain search parameters for MalwareBazaar
https://github.com/montysecurity/malware-bazaar-advanced-search
embee-research
https://github.com/embee-research
RAT Parser
https://github.com/jeFF0Falltrades/rat_king_parser
hedgehog-tools
https://github.com/struppigel/hedgehog-tools
Malware Scripts
https://github.com/kevoreilly/CAPEv2/tree/master/modules/processing/parsers/CAPE
Malware Analysis Scripts
https://github.com/LambdaMamba/LenaMalwareAnalysis

类似文章

发表回复

您的邮箱地址不会被公开。 必填项已用 * 标注