mandiant / stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
☆708Updated 9 months ago
Alternatives and similar repositories for stringsifter:
Users that are interested in stringsifter are comparing it to the libraries listed below
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆706Updated 2 years ago
- Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.☆1,288Updated 2 years ago
- Online hash checker for Virustotal and other services☆824Updated last month
- YARA malware query accelerator (web frontend)☆426Updated last month
- IOC from articles, tweets for archives☆313Updated last year
- Distributed malware processing framework based on Python, Redis and S3.☆415Updated 3 weeks ago
- Volatility plugin for extracts configuration data of known malware☆486Updated last year
- FAME Automates Malware Evaluation☆892Updated last week
- A Python package to interact with the Mitre ATT&CK Framework☆476Updated last year
- Repository of YARA rules made by Trellix ATR Team☆593Updated last month
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 2 years ago
- Malware repository component for samples & static configuration with REST API interface.☆347Updated last month
- Extract and aggregate threat intelligence.☆859Updated last year
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆574Updated last month
- Forensics artefact collection tool for systems running Microsoft Windows☆413Updated last month
- Malware Configuration And Payload Extraction☆754Updated 5 months ago
- YARA Rules I come across on the internet☆337Updated last year
- A collection of red team and adversary emulation resources developed and released by MITRE.☆502Updated 4 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆374Updated 2 years ago
- Pattern Extractor for Obfuscated Code☆298Updated 3 years ago
- ReversingLabs YARA Rules☆814Updated 2 weeks ago
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,151Updated last year
- Binee: binary emulation environment☆516Updated 2 years ago
- Re-play Security Events☆1,637Updated last year
- MBC content in markdown☆434Updated 3 weeks ago
- FCL (Fileless Command Lines) - Known command lines of fileless malicious executions☆467Updated 4 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆500Updated 2 years ago
- ☆1,072Updated 5 years ago
- Misc Threat Hunting Resources☆374Updated 2 years ago