mandiant / flare-fakenet-ng
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
☆1,797Updated this week
Related projects ⓘ
Alternatives and complementary repositories for flare-fakenet-ng
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,117Updated 11 months ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated last week
- yarGen is a generator for YARA rules☆1,552Updated 5 months ago
- YARA signature and IOC database for my scanners and tools☆2,476Updated this week
- Investigate malicious Windows logon by visualizing and analyzing Windows event log☆2,728Updated 4 months ago
- A static analyzer for PE executables.☆1,016Updated 10 months ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,094Updated this week
- Loki - Simple IOC and YARA Scanner☆3,395Updated last week
- Repository of yara rules☆4,171Updated 6 months ago
- A toolset to make a system look as if it was the victim of an APT attack☆2,463Updated last year
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,032Updated this week
- Please no pull requests for this repository. Thanks!☆2,014Updated last week
- A curated list of awesome YARA rules, tools, and people.☆3,546Updated 2 months ago
- Malware Configuration And Payload Extraction☆1,996Updated this week
- Indicators of Compromises (IOC) of our various investigations☆1,646Updated last week
- A VBA parser and emulation engine to analyze malicious macros.☆1,054Updated 3 months ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆1,590Updated 5 years ago
- Wiki to collect Red Team infrastructure hardening resources☆4,143Updated 7 months ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,058Updated last week
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,560Updated this week
- Builds malware analysis Windows VMs so that you don't have to.☆1,029Updated 3 years ago
- Windows Event Log Killer☆1,754Updated last year
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,072Updated 2 weeks ago
- Interesting APT Report Collection And Some Special IOC☆2,417Updated last week
- Utilities for Sysmon☆1,487Updated 5 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,461Updated 2 months ago
- Binary analysis and management framework☆1,539Updated last year
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆2,962Updated 3 months ago
- oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware a…☆2,919Updated 4 months ago
- A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net☆885Updated 7 months ago