cuckoosandbox / cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
☆5,565Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for cuckoo
- The pattern matching swiss knife☆8,306Updated last month
- Repository of yara rules☆4,180Updated 7 months ago
- Rekall Memory Forensic Framework☆1,925Updated 4 years ago
- Modern Honey Network☆2,437Updated 6 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,804Updated this week
- Loki - Simple IOC and YARA Scanner☆3,402Updated 3 weeks ago
- GRR Rapid Response: remote live forensics for incident response☆4,786Updated this week
- An advanced memory forensics framework☆7,356Updated last year
- The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file s…☆2,632Updated this week
- A curated list of awesome YARA rules, tools, and people.☆3,565Updated this week
- Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.☆6,463Updated this week
- Binary analysis and management framework☆1,539Updated last year
- OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, roo…☆4,506Updated 5 months ago
- Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management☆3,077Updated 3 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,264Updated this week
- YARA signature and IOC database for my scanners and tools☆2,486Updated this week
- Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run yo…☆3,487Updated 2 weeks ago
- DEPRECATED - MozDef: Mozilla Enterprise Defense Platform☆2,168Updated 3 years ago
- Defund the Police.☆11,978Updated 5 months ago
- MISP (core software) - Open Source Threat Intelligence and Sharing Platform☆5,393Updated this week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆6,967Updated last month
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,738Updated 5 months ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,593Updated 2 weeks ago
- A network sniffer that logs all DNS server replies for use in a passive DNS setup☆1,677Updated 5 months ago
- Empire is a PowerShell and Python post-exploitation agent.☆7,461Updated 4 years ago
- Course materials for Malware Analysis by RPISEC☆3,767Updated 2 years ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,525Updated 4 years ago
- an awesome list of honeypot resources☆8,649Updated 3 months ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,654Updated last year
- LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices…☆1,724Updated last month