endgameinc / youarespecial
☆93Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for youarespecial
- Detection of malware using dynamic behavior and Windows audit logs☆79Updated 9 years ago
- CuckooML: Machine Learning for Cuckoo Sandbox☆145Updated 2 years ago
- Python and Machine Learning Workshop at Hack.lu 2017☆82Updated 6 years ago
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆154Updated 4 years ago
- Workbench: A scalable python framework for security research and development teams.☆91Updated 5 years ago
- SANS Hunting on the Cheap☆35Updated 8 years ago
- ☆75Updated 7 years ago
- Tools for Automated Analysis of Cybercriminal Markets☆51Updated 5 years ago
- Modified edition of cuckoo community modules☆50Updated 7 years ago
- threat language parser☆60Updated 9 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆85Updated 7 years ago
- A project to label the VirusShare malware corpus using VirusTotal's public API.☆29Updated last year
- A warehouse for your malware☆133Updated 11 years ago
- Bit9 + Carbon Black Threat Intelligence☆81Updated 8 years ago
- A Framework for managing Cyber Threat Intelligence.☆5Updated 6 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆193Updated 7 years ago
- ☆12Updated 7 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Proof-of-concept automated baremetal malware analysis framework.☆14Updated 9 years ago
- Scripts for dealing with various ek's☆69Updated 7 years ago
- Creating function call graphs based on radare2 framwork, plot fancy graphs and extract behavior indicators☆31Updated 7 years ago
- ☆46Updated 7 years ago
- A dumb set of scripts for building a cuckoo rig☆61Updated 7 years ago
- Yara is awesome, but sometimes you need to manipulate the data streams you're scanning in different ways.☆97Updated 10 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- Static and automated/dynamic malware analysis☆46Updated 9 years ago
- Various Modules & Scripts for use with Viper Framework☆27Updated 5 years ago
- Sublime Malware Research Tool☆64Updated 3 weeks ago
- AMICO - Accurate Behavior-Based Detection of Malware Downloads☆31Updated 7 years ago