boozallen / MOTIF
☆147Updated 2 years ago
Alternatives and similar repositories for MOTIF:
Users that are interested in MOTIF are comparing it to the libraries listed below
- Security ML models encoded as Yara rules☆214Updated last year
- Malware repository component for samples & static configuration with REST API interface.☆343Updated 3 weeks ago
- Malduck is your ducky companion in malware analysis journeys☆327Updated 10 months ago
- MBC content in markdown☆431Updated 2 weeks ago
- Automatic YARA rule generation for Malpedia☆159Updated 2 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- IOC from articles, tweets for archives☆313Updated last year
- Distributed malware processing framework based on Python, Redis and S3.☆415Updated 3 weeks ago
- ☆130Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆573Updated 3 weeks ago
- ☆199Updated last year
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆116Updated 2 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆137Updated 4 years ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆311Updated 2 months ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated last year
- A guide on how to write fast and memory friendly YARA rules☆142Updated 2 months ago
- c2 traffic☆188Updated 2 years ago
- Collection of rules created using YARA-Signator over Malpedia☆127Updated 5 months ago
- MAEC Schemas and Schema Development☆87Updated 5 years ago
- YARA Rules I come across on the internet☆337Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆139Updated last year
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆247Updated 2 years ago
- Python scripts for Malware Bazaar☆153Updated 10 months ago
- Community modules for CAPE Sandbox☆95Updated this week
- Automated Yara Rule generation using Biclustering☆66Updated 3 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 3 years ago
- ☆29Updated 2 weeks ago
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- PCAP Samples for Different Post Exploitation Techniques☆356Updated 3 years ago