M-Gregoire / Cuckoo2MistLinks
Module to convert Cuckoo .json to .mist
☆10Updated 5 years ago
Alternatives and similar repositories for Cuckoo2Mist
Users that are interested in Cuckoo2Mist are comparing it to the libraries listed below
Sorting:
- MIST (Malware Instruction Set) is a metalanguage representation for monitored behavior of malicious software. Cuckoo2MIST works by conver…☆14Updated 7 years ago
- AVClass malware labeling tool☆481Updated last year
- A Tool for Automatic Analysis of Malware Behavior☆374Updated 6 years ago
- Modified edition of cuckoo☆405Updated 8 years ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆148Updated 3 years ago
- Automatic Yara Rule Generation☆333Updated 9 years ago
- Security ML models encoded as Yara rules☆214Updated 2 years ago
- Repository of modules and signatures contributed by the community☆331Updated 2 years ago
- Modified edition of cuckoo☆271Updated 6 years ago
- Collaborative malware analysis framework☆378Updated 6 years ago
- A project to label the VirusShare malware corpus using VirusTotal's public API.☆30Updated 2 years ago
- ☆161Updated 3 years ago
- Cuckoo Sandbox Dockerfile☆330Updated 5 years ago
- Malware repository component for samples & static configuration with REST API interface.☆370Updated last week
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆618Updated 3 years ago
- Automated Yara Rule generation using Biclustering☆76Updated 2 months ago
- Modified edition of cuckoo☆11Updated 9 years ago
- A Yara rule generator for finding related samples and hunting☆160Updated 3 years ago
- IRMA is an asynchronous & customizable analysis system for suspicious files.☆275Updated 2 years ago
- YARA malware query accelerator (web frontend)☆434Updated 2 months ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 8 years ago
- Detection of malware using dynamic behavior and Windows audit logs☆76Updated 10 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆339Updated 10 months ago
- Automatic YARA rule generation for Malpedia☆164Updated 3 years ago
- ☆18Updated 8 years ago
- YARA Rules I come across on the internet☆355Updated last year
- Automated malware unpacker☆121Updated 9 years ago
- The new Cuckoo Monitor.☆348Updated last year
- Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API cal…☆80Updated 5 years ago
- Set of tools for interacting with Malshare☆158Updated 5 years ago