deut-erium / Mal-det-cal
Malware detector and classifier based on static analysis of PE executables
☆9Updated last year
Alternatives and similar repositories for Mal-det-cal
Users that are interested in Mal-det-cal are comparing it to the libraries listed below
Sorting:
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- Malware Classification and Labelling using Deep Neural Networks☆37Updated 5 years ago
- ☆36Updated last year
- A small utility to deal with malware embedded hashes.☆51Updated last year
- Framework for Adversarial Malware Evaluation.☆34Updated last month
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆44Updated 3 years ago
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆44Updated 2 years ago
- My Malware Analysis Reports☆20Updated 2 years ago
- ☆50Updated 6 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Embed an executable as a PE resource, drops and launches it in runtime.☆59Updated 3 years ago
- "ImpELF: A Python-based ELF hashing utility that generates unique fingerprints for ELF binaries using their imported functions and librar…☆15Updated last year
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- An attempt to detect malware using Opcodes and Hexadecimal Instructions.☆32Updated 3 years ago
- ☆73Updated last year
- Malware Configuration Extraction Modules☆50Updated last year
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆15Updated 2 years ago
- A curated dataset of malware and benign Windows executable samples for malware researchers☆44Updated 7 months ago
- Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs☆89Updated last year
- ☆14Updated 2 years ago
- SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create repr…☆114Updated 2 months ago
- esoteric☆52Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing…☆23Updated last year
- Leveraging patch diffing to discover new vulnerabilities☆119Updated 6 months ago
- ☆22Updated 11 months ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆51Updated 6 years ago
- Royal Road RTF Weaponizer object decoder☆24Updated 7 months ago
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago