0xc1r3ng / Malware-Sandboxes-Malware-Source
Malware Sandboxes & Malware Source
☆83Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malware-Sandboxes-Malware-Source
- File analysis and management framework.☆71Updated last year
- Automatic YARA rule generation for Malpedia☆154Updated 2 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- Community modules for CAPE Sandbox☆85Updated this week
- Collection of rules created using YARA-Signator over Malpedia☆112Updated 11 months ago
- ☆90Updated 3 weeks ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- MAEC Schemas and Schema Development☆84Updated 4 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆111Updated 2 years ago
- A guide on how to write fast and memory friendly YARA rules☆124Updated last year
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- JPCERT/CC public YARA rules repository☆101Updated 4 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆130Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- c2 traffic☆188Updated last year
- Python scripts for Malware Bazaar☆146Updated 5 months ago
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- Elastic Security Labs releases☆51Updated last week
- MWDB exercises☆19Updated 5 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆164Updated 2 months ago
- Python based CLI for MalwareBazaar☆36Updated last week
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- ☆57Updated 3 years ago
- Research indicators and detection rules☆66Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago