dubs3c / SANDLADALinks
Dynamic Malware Analsysis Sandbox
☆18Updated 4 months ago
Alternatives and similar repositories for SANDLADA
Users that are interested in SANDLADA are comparing it to the libraries listed below
Sorting:
- Collection of YARA rules designed for usage through VirusTotal.com.☆77Updated last year
- YaraScanner is a file pattern-matching tool based on YARA rules.☆59Updated 2 years ago
- Repository of Yara rules created by the Stratosphere team☆28Updated 4 years ago
- File analysis and management framework.☆90Updated 2 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆140Updated 11 months ago
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆30Updated 2 years ago
- Maco - Malware config extractor framework☆41Updated last month
- Community modules for CAPE Sandbox☆105Updated 2 weeks ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Collection of YARA signatures from individual research☆46Updated last year
- Python based CLI for MalwareBazaar☆38Updated 3 months ago
- Renamed to Free EDR to avoid confusion with Comodo's project☆26Updated 2 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆118Updated last year
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆57Updated last month
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Yara rules for malicious javascript files from public repositories or written by me.☆13Updated 3 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data with colors. Lots of colors.☆140Updated last month
- Python scripts for Malware Bazaar☆155Updated last year
- YARA Language Server☆74Updated 2 weeks ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆40Updated 9 months ago
- A small utility to deal with malware embedded hashes.☆52Updated 2 years ago
- Collection of tool you need to have in your Endpoint Detection and Response arsenal☆108Updated last year
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆64Updated 2 years ago
- ☆67Updated 2 years ago
- A script that extracts embedded images from Office Open XML (OOXML) documents and generates image hash similarity graphs that cluster vis…☆21Updated 3 years ago
- Hatching Triage public command-line utility and API library.☆73Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago
- IOCs for various malware families☆11Updated last year