appgate / labs
This repository contains files from AppGate / Immunity Malware Analysis Team.
☆21Updated 3 years ago
Alternatives and similar repositories for labs:
Users that are interested in labs are comparing it to the libraries listed below
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Random hunting ordiented yara rules☆95Updated last year
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆58Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆96Updated last month
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- Simple yara rule manager☆66Updated 2 years ago
- Powershell sandboxing utility☆18Updated this week
- MWDB exercises☆19Updated last month
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- Malware Configuration Extraction Modules☆48Updated last year
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Userland API monitor for threat hunting☆57Updated 4 years ago
- c2 traffic☆189Updated 2 years ago
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- Automatic YARA rule generation for Malpedia☆157Updated 2 years ago
- VSCode extension for the YARA pattern matching language☆63Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Hunt malware with Volatility☆47Updated 9 months ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆61Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated last week
- Ursnif beacon decryptor☆27Updated last year
- Standardized Malware Analysis Tool☆52Updated 3 years ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 4 years ago
- Hatching Triage public command-line utility and API library.☆66Updated last year
- Proofpoint - Emerging Threats - Threat Research tools + publicly shared intel and documentation☆72Updated 2 months ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago