Dynetics / MalfunctionLinks
Malware Analysis Tool using Function Level Fuzzy Hashing
☆190Updated 9 years ago
Alternatives and similar repositories for Malfunction
Users that are interested in Malfunction are comparing it to the libraries listed below
Sorting:
- An environment for comprehensive, automated analysis of web-based exploits, based on Cuckoo sandbox.☆125Updated 10 years ago
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆155Updated 5 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 7 years ago
- Bit9 + Carbon Black Threat Intelligence☆81Updated 9 years ago
- Cosa Nostra, a FOSS graph based malware clusterization toolkit.☆231Updated last year
- Detects code differentials between executables in disk and the corresponding processes/modules in memory☆115Updated 5 years ago
- Small tool for disassembling shellcode (using objdump)☆148Updated 3 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆194Updated 7 years ago
- Sublime Malware Research Tool☆66Updated 10 months ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 8 years ago
- Scripts for dealing with various ek's☆69Updated 8 years ago
- PyAna - Analyzing the Windows shellcode☆248Updated 9 years ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆150Updated 7 years ago
- Malware Control Monitor☆87Updated 10 years ago
- capstone based disassembler for extracting to binnavi☆228Updated 9 years ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆146Updated 3 years ago
- ☆75Updated 8 years ago
- Simple shellcode decoder using unicorn-engine☆99Updated 9 years ago
- Scalable Binary Data Extraction in Hadoop☆143Updated 11 years ago
- ☆109Updated 8 years ago
- Your bag of handy codes for malware researchers☆121Updated 5 years ago
- Parse Yara rules and operate over them more easily.☆52Updated 6 years ago
- A tool to retrieve malware directly from the source for security researchers.☆563Updated 8 years ago
- Rapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis☆42Updated 10 years ago
- BASS - BASS Automated Signature Synthesizer☆177Updated 6 years ago
- Modified edition of cuckoo community modules☆50Updated 8 years ago
- ActionScript3 dynamic instrumentation tool☆36Updated 8 years ago
- Automated malware unpacker☆120Updated 9 years ago
- Differential Analysis of Malware in Memory☆212Updated 8 years ago
- Modified edition of cuckoo☆270Updated 5 years ago