ctxis / CAPE
Malware Configuration And Payload Extraction
☆747Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CAPE
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆485Updated 6 months ago
- 16,432 Free Yara rules created by☆380Updated 5 years ago
- YARA malware query accelerator (web frontend)☆413Updated this week
- FAME Automates Malware Evaluation☆862Updated this week
- Automatic Yara Rule Generation☆332Updated 8 years ago
- Indicators from Unit 42 Public Reports☆702Updated last month
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- Volatility plugin for extracts configuration data of known malware☆485Updated 10 months ago
- YARA Rules I come across on the internet☆334Updated 7 months ago
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆704Updated last year
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,120Updated 11 months ago
- Repository of modules and signatures contributed by the community☆324Updated last year
- Modular file scanning/analysis framework☆616Updated 5 years ago
- Kaspersky's GReAT KLara☆697Updated 3 months ago
- Yara integrated software to handle archive file data.☆299Updated 2 years ago
- Modified edition of cuckoo☆395Updated 7 years ago
- Online hash checker for Virustotal and other services☆809Updated 6 months ago
- Repository of YARA rules made by Trellix ATR Team☆570Updated 11 months ago
- ReversingLabs YARA Rules☆769Updated last month
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆531Updated this week
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆543Updated this week
- Yara Rule Analyzer and Statistics☆359Updated last year
- FireEye Publicly Shared Indicators of Compromise (IOCs)☆463Updated 5 years ago
- yarGen is a generator for YARA rules☆1,557Updated 5 months ago
- A YARA-integrated process denial framework for Windows☆397Updated 4 years ago
- Artifact analysis tools by JPCERT/CC Analysis Center☆455Updated 4 months ago
- ☆709Updated 2 years ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆611Updated 2 years ago