AskJOE
Malware analyzer
An OpenAI-powered Ghidra script to analyze malware by providing explanations and insights
This is a Ghidra script that calls OPENAI to give meaning to decompiled functions
121 stars
5 watching
8 forks
Language: Python
last commit: 4 months ago Related projects:
Repository | Description | Stars |
---|---|---|
allsafecybersecurity/ghidra_scripts | A set of Ghidra scripts for analyzing malware and extracting insights from shellcodes using various techniques such as hash matching and deobfuscation. | 90 |
rjzak/decompressingyara | A tool for decompressing malware samples and running Yara rules against them. | 7 |
uppusaikiran/yara-finder | Tools to detect and analyze malware using Yara rules | 1 |
joxeankoret/pyew | A command-line tool for analyzing malware and disassembling binary files | 383 |
jheise/yarascanner | A web service for scanning files with Yara rules to detect malware and other threats | 27 |
uppusaikiran/generic-parser | Analyzes malware files to detect suspicious behavior by extracting meta information and features. | 1 |
herosi/cto | An IDA plugin for creating and analyzing function call graphs of malware | 324 |
imp0rtp3/yobi | A web browser extension that intercepts and analyzes script requests to detect malware using YARA rules | 47 |
cyb3rmx/qu1cksc0pe | A comprehensive tool for analyzing suspicious files and detecting malware characteristics. | 1,320 |
jpcertcc/aa-tools | A collection of tools and scripts for analyzing malware, reverse engineering malware, and decrypting encrypted data | 455 |
joesecurity/jbxapi | Provides an API wrapper to interact with the Joe Sandbox API for analyzing malicious files. | 63 |
hasherezade/hollows_hunter | Analyzes running processes to detect and dump malicious code | 2,036 |
malice-plugins/yara | A plugin that enables malware analysis using the YARA ruleset | 30 |
telekom-security/malware_analysis | An analysis repository providing scripts, signatures, and IOCs for detecting and analyzing malware. | 110 |
reb311ion/replica | An enhancement tool for Ghidra's binary analysis capabilities | 287 |