DanusMinimus / MalwareLakeLinks
A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tools
☆28Updated 5 years ago
Alternatives and similar repositories for MalwareLake
Users that are interested in MalwareLake are comparing it to the libraries listed below
Sorting:
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- This repository regroups the Yara Rules for the Unprotect Project☆25Updated 4 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- ☆24Updated 2 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- ☆18Updated 4 years ago
- A sinkhole for collecting and analysing malicious traffic☆17Updated 4 years ago
- Tools for assisting the reverse engineering of Qakbot☆11Updated 3 years ago
- Steezy - Ghetto Yara Generation☆15Updated 2 years ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- A collection of my public YARA signatures for various malware families☆29Updated 8 months ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 7 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- ☆27Updated last year
- Handy scripts to speed up malware analysis☆35Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- mod to myaut2exe decompiler☆14Updated 7 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆53Updated 4 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- ☆15Updated 3 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago