deut-erium / Mal-det-calLinks
Malware detector and classifier based on static analysis of PE executables
☆9Updated last year
Alternatives and similar repositories for Mal-det-cal
Users that are interested in Mal-det-cal are comparing it to the libraries listed below
Sorting:
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆45Updated 3 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆45Updated 2 years ago
- Dataset of packed ELF samples☆19Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆51Updated last year
- Dataset of packed PE samples☆35Updated 11 months ago
- ☆14Updated 2 years ago
- ☆22Updated last year
- Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detec…☆60Updated last week
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆29Updated last year
- Malware Analysis Tools☆30Updated 5 years ago
- ☆50Updated 6 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- Tools for assisting the reverse engineering of Qakbot☆11Updated 3 years ago
- ☆59Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 5 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆56Updated last year
- Solutions to Flare-On 10 CTF☆13Updated last year
- Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing…☆23Updated last year
- Framework for Adversarial Malware Evaluation.☆34Updated 2 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated 9 months ago
- Malware Configuration Extraction Modules☆50Updated last year
- Symbol hash for ELF files☆111Updated 3 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆22Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- My Malware Analysis Reports☆20Updated 3 years ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated 2 weeks ago
- ☆36Updated last year
- Dockerized Setup for the MinHash-based Code Recognition & Investigation Toolkit (MCRIT)☆16Updated 4 months ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago