0xc1r3ng / Malware-Sandboxes-Malware-Source
Malware Sandboxes & Malware Source
☆89Updated 7 years ago
Alternatives and similar repositories for Malware-Sandboxes-Malware-Source:
Users that are interested in Malware-Sandboxes-Malware-Source are comparing it to the libraries listed below
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Automatic YARA rule generation for Malpedia☆157Updated 2 years ago
- Community modules for CAPE Sandbox☆89Updated this week
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆114Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- File analysis and management framework.☆82Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆127Updated 3 months ago
- MAEC Schemas and Schema Development☆85Updated 5 years ago
- Elastic Security Labs releases☆57Updated 3 months ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆113Updated last year
- The Windows Malware Analysis Reversing Core Tools☆91Updated 4 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated last year
- MWDB exercises☆19Updated last month
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- An advanced memory forensics framework☆94Updated 5 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆112Updated 2 months ago
- ☆57Updated 3 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 2 months ago
- A tool for de-obfuscating PowerShell scripts☆67Updated 5 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- c2 traffic☆189Updated 2 years ago