VirusSign / malware-samples
Live malware samples and database, daily update.
☆13Updated this week
Alternatives and similar repositories for malware-samples:
Users that are interested in malware-samples are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence…☆56Updated last month
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆35Updated last month
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 9 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 6 months ago
- ☆32Updated last year
- Quick analysis focusing on most important of a Malware or a Threat☆39Updated last year
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆48Updated 3 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- Yara Rules for Modern Malware☆73Updated 10 months ago
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- ☆20Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆63Updated 2 years ago
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- “Intelliroot Code Injection Hunter” is a tool that can to help you identify injected malicious code. The tool can identify and extract po…☆15Updated 2 years ago
- Virus Total Free - IOC parser and report generator☆23Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- A specification and style guide for YARA rules☆44Updated 11 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- VTC - Velociraptor Timeline Creator☆15Updated 8 months ago
- C2 Active Scanner☆52Updated 7 months ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago