CAPESandbox / communityLinks
Community modules for CAPE Sandbox
☆97Updated last week
Alternatives and similar repositories for community
Users that are interested in community are comparing it to the libraries listed below
Sorting:
- Automatic YARA rule generation for Malpedia☆160Updated 2 years ago
- Collection of rules created using YARA-Signator over Malpedia☆129Updated 6 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- c2 traffic☆188Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆101Updated last month
- A guide on how to write fast and memory friendly YARA rules☆143Updated 3 months ago
- ☆98Updated 4 years ago
- Security ML models encoded as Yara rules☆214Updated last year
- ☆127Updated 4 months ago
- File analysis and management framework.☆83Updated last year
- Malware Configuration Extraction Modules☆50Updated last year
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- Parse YARA rules and operate over them more easily.☆189Updated 3 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆114Updated 2 years ago
- capemon: CAPE's monitor☆118Updated last week
- ☆58Updated 4 years ago
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- Use YARA rules on Time Travel Debugging traces☆90Updated last year
- JPCERT/CC public YARA rules repository☆106Updated 5 months ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago
- Malware Sandboxes & Malware Source☆95Updated 8 years ago
- Elastic Security Labs releases☆66Updated last week
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Generating YARA rules based on binary code☆210Updated 3 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- ☆104Updated last year
- Research indicators and detection rules☆66Updated last year
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆127Updated 5 months ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆83Updated last year