appgate / labs
This repository contains files from AppGate / Immunity Malware Analysis Team.
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for labs
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Random hunting ordiented yara rules☆95Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- MWDB exercises☆19Updated 5 months ago
- YARA rule analyzer to improve rule quality and performance☆93Updated 11 months ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- mod to myaut2exe decompiler☆13Updated 7 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- Simple yara rule manager☆65Updated last year
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- A repo to document API functions mapped to security events across diverse platforms☆74Updated 5 years ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆43Updated 2 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- VSCode extension for the YARA pattern matching language☆63Updated 10 months ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Malware Configuration Extraction Modules☆47Updated 11 months ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- ☆96Updated 4 years ago
- Research indicators and detection rules☆66Updated last year
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ☆81Updated 4 years ago
- Ursnif beacon decryptor☆27Updated last year
- Generate YARA rules for OOXML documents.☆37Updated last year
- Python based CLI for MalwareBazaar☆36Updated 2 weeks ago