albertzsigovits / malware-tools
A curated list of malware repositories, trackers and malware analysis tools
☆80Updated last year
Related projects ⓘ
Alternatives and complementary repositories for malware-tools
- Random hunting ordiented yara rules☆95Updated last year
- Some YARA rules i will add from time to time☆61Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Valhalla API Client☆63Updated last year
- Collection of YARA signatures from individual research☆42Updated last year
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Collection of various files from infected hosts☆71Updated 2 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Various scripts for different malware families☆105Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆111Updated last year
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- IcedID Decryption Tool☆27Updated 3 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- The Windows Malware Analysis Reversing Core Tools☆89Updated 3 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆124Updated last year
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year