JPCERTCC / MalConfScan
Volatility plugin for extracts configuration data of known malware
☆485Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for MalConfScan
- IOC from articles, tweets for archives☆311Updated 11 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- Repository of YARA rules made by Trellix ATR Team☆570Updated 11 months ago
- Investigate suspicious activity by visualizing Sysmon's event log☆417Updated 10 months ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆704Updated last year
- Malware Configuration And Payload Extraction☆747Updated 2 years ago
- YARA Rules I come across on the internet☆334Updated 7 months ago
- Artifact analysis tools by JPCERT/CC Analysis Center☆455Updated 4 months ago
- Tool Analysis Result Sheet☆345Updated 6 years ago
- c2 traffic☆188Updated last year
- YARA malware query accelerator (web frontend)☆413Updated this week
- Indicators from Unit 42 Public Reports☆702Updated last month
- Defanged Indicator of Compromise (IOC) Extractor.☆506Updated 2 months ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- ☆294Updated 4 years ago
- Digital forensic acquisition tool for Windows based incident response.☆334Updated 6 months ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆443Updated 2 years ago
- Automatic Yara Rule Generation☆332Updated 8 years ago
- ☆273Updated last year
- CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library☆154Updated 3 weeks ago
- ReversingLabs YARA Rules☆769Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆572Updated 6 months ago
- A collection of red team and adversary emulation resources developed and released by MITRE.☆492Updated 3 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- An open source script to perform malware static analysis on Portable Executable☆309Updated last year
- ☆417Updated last year
- 16,432 Free Yara rules created by☆380Updated 5 years ago
- Online hash checker for Virustotal and other services☆809Updated 6 months ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆531Updated this week