PSJoshi / malware-static-analysis
Static malware analysis using python
☆12Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for malware-static-analysis
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆111Updated last year
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Mastering Malware Analysis, published by Packt☆37Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 2 months ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Volumetric Development☆11Updated 7 months ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆18Updated 9 months ago
- Parse YARA rules and operate over them more easily.☆173Updated 4 months ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- MAEC Schemas and Schema Development☆84Updated 4 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆72Updated 5 years ago
- Lazy Office Analyzer☆119Updated 7 years ago
- ☆22Updated 4 years ago
- Python based CLI for MalwareBazaar☆36Updated last week
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- ☆57Updated 3 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- A Python malware analysis library.☆50Updated last year
- Malware Data Science Reading Diary / Notes☆120Updated 5 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- ☆17Updated last year
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆44Updated 2 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated 5 months ago
- Mastering Malware Analysis - Second Edition, published by Packt.☆36Updated last year
- Binary Analysis Cookbook, published by Packt☆39Updated last year