PSJoshi / malware-static-analysisLinks
Static malware analysis using python
☆12Updated 6 years ago
Alternatives and similar repositories for malware-static-analysis
Users that are interested in malware-static-analysis are comparing it to the libraries listed below
Sorting:
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated 2 years ago
- Volumetric Development☆11Updated last year
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated last week
- ☆58Updated 4 years ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆17Updated last year
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆74Updated 6 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Various capabilities for static malware analysis.☆78Updated 9 months ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Parse YARA rules and operate over them more easily.☆189Updated 4 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- CAPE Auto-Hardened Installer☆23Updated 3 months ago
- MBC v2.x expressed in STIX 2.1 JSON☆16Updated last year
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago
- Automated Yara Rule generation using Biclustering☆66Updated 4 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 8 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆76Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated 6 months ago
- Malware Configuration Extraction Modules☆50Updated last year
- ☆27Updated 3 years ago
- Fuzzy Hash calculated from import API of PE files☆89Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago