M-Gregoire / Cuckoo2Mist
Module to convert Cuckoo .json to .mist
☆10Updated 4 years ago
Alternatives and similar repositories for Cuckoo2Mist:
Users that are interested in Cuckoo2Mist are comparing it to the libraries listed below
- MIST (Malware Instruction Set) is a metalanguage representation for monitored behavior of malicious software. Cuckoo2MIST works by conver…☆13Updated 6 years ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆145Updated 2 years ago
- A Tool for Automatic Analysis of Malware Behavior☆369Updated 5 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- Automated malware unpacker☆119Updated 8 years ago
- Malware static analysis framework☆176Updated 4 years ago
- Set of tools for interacting with Malshare☆153Updated 4 years ago
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆154Updated 5 years ago
- Detection of malware using dynamic behavior and Windows audit logs☆78Updated 9 years ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆612Updated 2 years ago
- Repository of modules and signatures contributed by the community☆324Updated last year
- A project to label the VirusShare malware corpus using VirusTotal's public API.☆30Updated last year
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆81Updated 4 years ago
- ☆57Updated 3 years ago
- Security ML models encoded as Yara rules☆213Updated last year
- Modified edition of cuckoo☆271Updated 5 years ago
- Effects of packers on machine-learning-based malware classifiers that use only static analysis☆84Updated 7 months ago
- AVClass malware labeling tool☆466Updated 2 months ago
- Automatic Yara Rule Generation☆331Updated 8 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 7 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆245Updated last year
- ☆143Updated 2 years ago
- Various Yara signatures (possibly to be included in a release later).☆86Updated 5 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆195Updated 7 years ago
- Modified edition of cuckoo☆395Updated 7 years ago
- A system to record malware using PANDA☆42Updated 5 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- IoT Security Reading List☆62Updated 4 years ago