action-ai-institute / MABEL-datasetLinks
MABEL: Malware Analysis Benchmark for Artificial Intelligence and Machine Learning
☆29Updated 2 weeks ago
Alternatives and similar repositories for MABEL-dataset
Users that are interested in MABEL-dataset are comparing it to the libraries listed below
Sorting:
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆94Updated this week
- CLI tool to analyze PE files☆89Updated last year
- Set of tools to analyze Tinynuke samples☆15Updated 3 years ago
- Symbol hash for ELF files☆112Updated 3 years ago
- ☆61Updated 4 years ago
- Fuzzy Hash calculated from import API of PE files☆90Updated 3 years ago
- Radare2 Metadata Extraction to Elasticsearch☆23Updated last year
- Yet Another YARA rule Generator☆64Updated 7 years ago
- TA505 unpacker Python 2.7☆47Updated 5 years ago
- Client library for the mwdb service by CERT Polska.☆41Updated last month
- Python based CLI for MalwareBazaar☆38Updated 3 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 5 years ago
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆144Updated 5 years ago
- YARA Language Server☆73Updated last week
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated last year
- Standardized Malware Analysis Tool☆55Updated 4 years ago
- Yaras Random☆22Updated 6 years ago
- ☆23Updated 6 years ago
- Python 3 library to build YARA rules.☆13Updated 4 years ago
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆28Updated 4 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 4 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆118Updated 2 years ago
- Imphash-like calculation on Golang binaries☆49Updated 3 years ago
- ☆53Updated 7 years ago
- A sinkhole for collecting and analysing malicious traffic☆17Updated 5 years ago
- Tools for inspecting YARA bytecode☆21Updated 5 years ago
- Ghidra plugin for https://analyze.intezer.com☆72Updated 3 years ago