cuckoosandbox / cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
☆5,659Updated 2 years ago
Alternatives and similar repositories for cuckoo:
Users that are interested in cuckoo are comparing it to the libraries listed below
- The pattern matching swiss knife☆8,705Updated last week
- An advanced memory forensics framework☆7,634Updated last year
- Repository of yara rules☆4,362Updated last year
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,781Updated this week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,503Updated last week
- Rekall Memory Forensic Framework☆1,947Updated 4 years ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,160Updated last week
- Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.☆6,803Updated this week
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,082Updated 4 years ago
- Loki - Simple IOC and YARA Scanner☆3,516Updated 4 months ago
- Modern Honey Network☆2,445Updated 4 months ago
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,691Updated 3 months ago
- GRR Rapid Response: remote live forensics for incident response☆4,878Updated 2 weeks ago
- MISP (core software) - Open Source Threat Intelligence and Sharing Platform☆5,637Updated last week
- A curated list of awesome YARA rules, tools, and people.☆3,772Updated 3 weeks ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,894Updated last week
- Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors☆3,369Updated last year
- Various public documents, whitepapers and articles about APT campaigns☆3,567Updated last year
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,774Updated 2 years ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆3,039Updated 3 months ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,651Updated 4 years ago
- Malware Configuration And Payload Extraction☆2,347Updated this week
- Binary analysis and management framework☆1,544Updated last year
- Defund the Police.☆12,462Updated 10 months ago
- Open Source Vulnerability Management Platform☆5,359Updated last month
- DEPRECATED - MozDef: Mozilla Enterprise Defense Platform☆2,168Updated 3 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,757Updated last month
- PowerSploit - A PowerShell Post-Exploitation Framework☆12,270Updated 4 years ago
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,675Updated last week
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,149Updated last year