edouardklein / JsItBad
Machine Learning for malicious Javascript code detection
☆19Updated 8 years ago
Alternatives and similar repositories for JsItBad:
Users that are interested in JsItBad are comparing it to the libraries listed below
- A mapping of used malware names to commonly known family names☆62Updated last year
- Automated Yara Rule generation using Biclustering☆62Updated 3 years ago
- Python command-line tool that uses nearest neighbor search methods for malware similarity analysis☆16Updated 5 years ago
- A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.☆24Updated 6 years ago
- A Yara rule generator for finding related samples and hunting☆158Updated 2 years ago
- This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.☆80Updated last year
- Documentation, source code, and data links for Deep Neural Network Based Malware Detection Using Two Dimensional Binary Program Features …☆26Updated 9 years ago
- ☆57Updated 3 years ago
- A project to label the VirusShare malware corpus using VirusTotal's public API.☆30Updated last year
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆72Updated 6 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- ☆27Updated 7 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 3 years ago
- Gadget displacement on top of IPR (In-Place Randomization) against Code Reuse Attack☆25Updated 8 years ago
- ☆14Updated 7 years ago
- Data sets and examples for Jask Labs Blackhat 2017 Handout: Top 10 Machine Learning Cyber Security Use Cases☆31Updated 7 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆86Updated 7 years ago
- Malware Machine Learning☆27Updated 6 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- threat-intelligence.eu website and repository of information about open standards, documents, methodologies and processes in threat intel…☆48Updated 2 years ago
- An example for implementation of ssdeep similarity search optimized with elasticsearch☆35Updated 7 years ago
- Syntactic detection of malicious (obfuscated) JavaScript files☆75Updated 4 years ago
- Visualizing malware behavior, and proactive protection using GANs against zero-day attacks.☆41Updated 6 years ago
- Yet Another YARA rule Generator☆62Updated 6 years ago
- ☆14Updated 6 years ago
- This python scripts can calculate the WHOIS Similarity Distance between two given domains.☆30Updated 2 years ago
- Automatically exported from code.google.com/p/verify-sigs☆18Updated 8 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago