digitaldisarray / Malware-Analysis
My favorite resources and tools for malware analysis.
☆40Updated 4 years ago
Alternatives and similar repositories for Malware-Analysis:
Users that are interested in Malware-Analysis are comparing it to the libraries listed below
- ☆27Updated 4 years ago
- iOS malware samples☆43Updated 8 years ago
- A Collection of Android Malware☆18Updated 6 years ago
- Malware captured with honeypots☆36Updated 7 years ago
- Fresh malware samples caught in the wild daily from random places. 🎣☆18Updated 5 years ago
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆43Updated 2 years ago
- A Darktrace CLI written in Python☆15Updated 5 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- VirusTotal Intelligence Search☆35Updated 4 years ago
- A collection of malware samples caught by DIONAEA Honeypot☆11Updated 5 years ago
- Information Stealers Wall of Sheep (IS-WOS)☆12Updated 4 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 6 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- The MacOS ransomware project☆14Updated 7 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Android malware sample library.☆65Updated 2 years ago
- Educational ransomware for evaluating ransomware detection tools☆8Updated last year
- Nexus of Android banking Trojans☆15Updated last year
- Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.☆18Updated 3 years ago
- Some YARA rules i will add from time to time☆64Updated last year
- Hanoman is an GUI antivirus engine sigature based detection 🐒☆46Updated 3 years ago
- Python wrappers for mal_unpack☆35Updated last year
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- ☆18Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆29Updated 4 years ago
- Unpacker and Config Extractor for managed Redline Stealer payloads☆40Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago