deut-erium / Mal-det-cal
Malware detector and classifier based on static analysis of PE executables
☆9Updated last year
Alternatives and similar repositories for Mal-det-cal:
Users that are interested in Mal-det-cal are comparing it to the libraries listed below
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Solutions to Flare-On 10 CTF☆13Updated last year
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆43Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆53Updated 11 months ago
- Royal Road RTF Weaponizer object decoder☆24Updated 6 months ago
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆43Updated 3 years ago
- Dataset of packed PE samples☆33Updated 8 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- Robust Automated Malware Unpacker☆84Updated last year
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Dataset of packed ELF samples☆19Updated 2 years ago
- ☆49Updated 6 years ago
- ☆14Updated 2 years ago
- Educational ransomware for evaluating ransomware detection tools☆8Updated last year
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆28Updated last year
- Public datasets of malware and benign executable files (Windows EXE files). The dataset can be used by cybersecurity researchers focusing…☆23Updated last year
- A new idea to build an anti ransomware☆23Updated 4 years ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆26Updated 3 years ago
- ☆26Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 5 months ago
- esoteric☆51Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆22Updated 10 months ago
- https://exploit.courses/☆19Updated 6 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆114Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆67Updated 3 years ago
- bad stuffs by bad guys☆48Updated 2 years ago
- ☆35Updated last year