0xc1r3ng / Malware-Sandboxes-Malware-Source
Malware Sandboxes & Malware Source
☆93Updated 7 years ago
Alternatives and similar repositories for Malware-Sandboxes-Malware-Source:
Users that are interested in Malware-Sandboxes-Malware-Source are comparing it to the libraries listed below
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆116Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆114Updated last year
- Community modules for CAPE Sandbox☆95Updated last week
- Collection of rules created using YARA-Signator over Malpedia☆127Updated 5 months ago
- The Windows Malware Analysis Reversing Core Tools☆94Updated 4 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- c2 traffic☆188Updated 2 years ago
- File analysis and management framework.☆82Updated last year
- MAEC Schemas and Schema Development☆87Updated 5 years ago
- JPCERT/CC public YARA rules repository☆106Updated 4 months ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- An advanced memory forensics framework☆95Updated 5 years ago
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆58Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- YARA rule analyzer to improve rule quality and performance☆98Updated 2 weeks ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆120Updated 4 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 4 months ago
- ☆98Updated 4 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆176Updated 3 months ago
- Valhalla API Client☆68Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- A guide on how to write fast and memory friendly YARA rules☆142Updated 2 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆60Updated 2 years ago