PritomDas / Cyber-Attack-Attribution-with-Machine-Learning
Cyber attack attribution is the process of attempting to trace back a piece of code or malware to a perpetrator of a cyberattack. As cyber attacks have become more prevalent, cyber attack attribution becomes more valuable. The process of cyber attack attribution can be done using reverse engineering. From the metadata of the malware executable f…
☆14Updated 4 years ago
Alternatives and similar repositories for Cyber-Attack-Attribution-with-Machine-Learning:
Users that are interested in Cyber-Attack-Attribution-with-Machine-Learning are comparing it to the libraries listed below
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- This repository contains dynamic and static tools for IoT malware analysis☆21Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- MEGR-APT: A Memory-Efficient APT Hunting System Based on Attack Representation Learning☆42Updated this week
- Framework for Adversarial Malware Evaluation.☆34Updated last month
- Defense from the 2020 Microsoft Evasion Competition☆16Updated 4 years ago
- Automated Yara Rule generation using Biclustering☆66Updated 4 years ago
- ☆22Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 3 months ago
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- An Adaptive Misuse Detection System☆38Updated 6 months ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- A curated dataset of malware and benign Windows executable samples for malware researchers☆44Updated 6 months ago
- ☆58Updated 4 years ago
- Maco - Malware config extractor framework☆34Updated 2 months ago
- ☆36Updated last year
- All in one - Malware + Analysis by Cylance☆11Updated 6 years ago
- Python based CLI for MalwareBazaar☆37Updated 6 months ago
- Code for Benchmarking two ML Approaches performing Authorship Attribution☆36Updated 3 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆44Updated 2 years ago
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 4 years ago
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated last year
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Malware Bypass Research using Reinforcement Learning☆105Updated last year
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆24Updated last year
- An attempt to detect malware using Opcodes and Hexadecimal Instructions.☆32Updated 3 years ago
- VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to genera…☆33Updated 11 months ago
- Effects of packers on machine-learning-based malware classifiers that use only static analysis☆86Updated 10 months ago