mandiant / stringsifterLinks
A machine learning tool that ranks strings based on their relevance for malware analysis.
☆719Updated last month
Alternatives and similar repositories for stringsifter
Users that are interested in stringsifter are comparing it to the libraries listed below
Sorting:
- Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups☆709Updated 2 years ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆600Updated last week
- Volatility plugin for extracts configuration data of known malware☆489Updated last year
- Repository of YARA rules made by Trellix ATR Team☆600Updated 3 months ago
- Distributed malware processing framework based on Python, Redis and S3.☆431Updated this week
- Pattern Extractor for Obfuscated Code☆299Updated 3 years ago
- IOC from articles, tweets for archives☆313Updated last year
- Online hash checker for Virustotal and other services☆829Updated 3 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆376Updated 3 years ago
- ReversingLabs YARA Rules☆823Updated 2 weeks ago
- Malware repository component for samples & static configuration with REST API interface.☆359Updated last week
- Malware Configuration And Payload Extraction☆760Updated 7 months ago
- YARA malware query accelerator (web frontend)☆431Updated 3 months ago
- A Python package to interact with the Mitre ATT&CK Framework☆476Updated last year
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆447Updated 2 years ago
- A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.☆555Updated 2 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior☆273Updated 5 years ago
- YARA Rules I come across on the internet☆342Updated last year
- Indicators from Unit 42 Public Reports☆714Updated last month
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆581Updated last year
- Malduck is your ducky companion in malware analysis journeys☆337Updated this week
- Extract and aggregate threat intelligence.☆868Updated last year
- Forensics artefact collection tool for systems running Microsoft Windows☆416Updated 3 months ago
- A malware analysis and classification tool.☆190Updated 3 years ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,151Updated this week
- MBC content in markdown☆457Updated 2 weeks ago
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆569Updated last week
- Live hunting of code injection techniques☆382Updated 5 years ago
- Defanged Indicator of Compromise (IOC) Extractor.☆536Updated 9 months ago