chrsow / PyVirusShare
A Python 3 library to interact with VirusShare API v2.
☆16Updated 4 years ago
Alternatives and similar repositories for PyVirusShare:
Users that are interested in PyVirusShare are comparing it to the libraries listed below
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- Repository of Yara rules created by the Stratosphere team☆26Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 2 months ago
- An Adaptive Misuse Detection System☆34Updated 2 months ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆22Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- ☆15Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing…☆22Updated last year
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated last year
- QuasarRAT analysis tools and research report☆25Updated last year
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 3 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆21Updated 2 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆16Updated last year
- ☆23Updated 4 years ago
- ssdeep cluster analysis for malware files☆31Updated 4 years ago
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 3 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- A Self-Contained Open-Source Cyberattack Experimentation Testbed☆38Updated 3 weeks ago
- This is a small Python3 script that allows you to search and download samples from Hybrid Analysis' v2 API☆9Updated 5 years ago
- VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to genera…☆30Updated 8 months ago
- All in one - Malware + Analysis by Cylance☆11Updated 6 years ago
- Symantec EDR Internals☆25Updated 3 years ago