NavyTitanium / Misc-Malwares
Collection of various files from infected hosts
☆76Updated 3 years ago
Alternatives and similar repositories for Misc-Malwares
Users that are interested in Misc-Malwares are comparing it to the libraries listed below
Sorting:
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Personal research and publication on malware families☆139Updated 4 months ago
- Collection of YARA signatures from individual research☆44Updated last year
- Various scripts for different malware families☆106Updated 4 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆84Updated 2 years ago
- Random hunting ordiented yara rules☆96Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated 2 years ago
- Static based decoders for malware samples☆93Updated 4 years ago
- CLI tool to analyze PE files☆88Updated 7 months ago
- Valhalla API Client☆68Updated 2 years ago
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 4 months ago
- Lazy Office Analyzer☆122Updated 8 years ago
- ☆134Updated 6 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆80Updated 8 months ago
- ☆82Updated 5 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆137Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- A collection of infosec related scripts and information.☆53Updated 7 months ago
- YARA rules for use with ProcFilter☆86Updated 7 years ago
- Tools for assisting the reverse engineering of Qakbot☆11Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago