edouardklein / JsItBad
Machine Learning for malicious Javascript code detection
☆19Updated 8 years ago
Alternatives and similar repositories for JsItBad:
Users that are interested in JsItBad are comparing it to the libraries listed below
- An example for implementation of ssdeep similarity search optimized with elasticsearch☆35Updated 7 years ago
- ☆14Updated 6 years ago
- A mapping of used malware names to commonly known family names☆62Updated 2 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- ☆44Updated 6 years ago
- a collection of public yara rules☆26Updated 5 years ago
- Malware/IOC ingestion and processing engine☆104Updated 6 years ago
- Data sets and examples for Jask Labs Blackhat 2017 Handout: Top 10 Machine Learning Cyber Security Use Cases☆31Updated 7 years ago
- revised "peHash: A Novel Approach to Fast Malware Clustering"☆21Updated 8 years ago
- Web based Manager for Yara Rules☆57Updated 4 years ago
- Modified edition of cuckoo community modules☆50Updated 7 years ago
- A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.☆24Updated 6 years ago
- Utility for parsing Bro log files into CSV or JSON format☆41Updated 2 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆72Updated 6 years ago
- Modified edition of cuckoo community modules☆32Updated 5 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 5 months ago
- ☆18Updated last year
- ☆18Updated 6 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- MIST (Malware Instruction Set) is a metalanguage representation for monitored behavior of malicious software. Cuckoo2MIST works by conver…☆13Updated 7 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Python command-line tool that uses nearest neighbor search methods for malware similarity analysis☆16Updated 6 years ago
- AVCLASS++: Yet Another Massive Malware Labeling Tool☆14Updated 5 years ago
- Unfetter Insight performs natural language processing and analysis for text data to determine and convert to CTI Stix data automatically.☆19Updated 6 years ago
- Python tool and library to help analyze files during malware triage and analysis.☆78Updated 4 years ago
- Automatically exported from code.google.com/p/verify-sigs☆18Updated 8 years ago