dod-cyber-crime-center / DC3-MWCP
DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.
☆299Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for DC3-MWCP
- User guide of MISP☆257Updated last month
- YARA Rules I come across on the internet☆333Updated 6 months ago
- YARA malware query accelerator (web frontend)☆413Updated this week
- Yara rules for malware families seen as part of targeted threats project☆133Updated 7 years ago
- Automatic Yara Rule Generation☆331Updated 8 years ago
- ☆150Updated 5 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- 16,432 Free Yara rules created by☆380Updated 5 years ago
- Malware repository component for samples & static configuration with REST API interface.☆328Updated 2 weeks ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆528Updated this week
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- ☆168Updated 4 months ago
- Yara Rule Analyzer and Statistics☆359Updated last year
- ☆273Updated last year
- Tool to extract indicators of compromise from security reports in PDF format☆428Updated last year
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆333Updated 2 years ago
- "Evolving AppCompat/AmCache data analysis beyond grep"☆197Updated 3 years ago
- File Scanning Framework☆289Updated 3 years ago
- snake - a malware storage zoo☆217Updated last year
- Django web interface for managing Yara rules☆190Updated 6 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Tool to extract indicators of compromise from security reports in PDF format☆72Updated 4 months ago
- Data from a BRAWL Automated Adversary Emulation Exercise☆202Updated 4 years ago
- IOC from articles, tweets for archives☆310Updated 10 months ago
- Collecting & Hunting for IOCs with gusto and style☆238Updated 3 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆91Updated this week
- Parse YARA rules and operate over them more easily.☆173Updated 4 months ago
- Windows Live Artifacts Acquisition Script☆183Updated 2 years ago