nbeede / BoomBoxLinks
Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant
☆236Updated 2 years ago
Alternatives and similar repositories for BoomBox
Users that are interested in BoomBox are comparing it to the libraries listed below
Sorting:
- IOC from articles, tweets for archives☆314Updated last year
- YARA malware query accelerator (web frontend)☆432Updated 3 months ago
- c2 traffic☆189Updated 2 years ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 3 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated last week
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆236Updated 3 years ago
- ☆277Updated 2 years ago
- ☆304Updated 4 years ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆377Updated 3 years ago
- YARA Rules I come across on the internet☆342Updated last year
- Miscellaneous Malware RE☆196Updated 3 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆424Updated 4 years ago
- Set of Yara rules for finding files using magics headers☆138Updated 4 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- Detecting ATT&CK techniques & tactics for Linux☆258Updated 4 years ago
- Malware Configuration And Payload Extraction☆760Updated 7 months ago
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆325Updated 5 months ago
- For all these times you're asking yourself "what is this panel again?"☆255Updated 2 years ago
- snake - a malware storage zoo☆216Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- Volatility plugin for extracts configuration data of known malware☆489Updated last year
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆195Updated 4 months ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- Malware repository component for samples & static configuration with REST API interface.☆362Updated 2 weeks ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆289Updated 7 years ago
- A modern Python-3-based alternative to RegRipper☆197Updated 3 months ago
- Searches For Threat Hunting and Security Analytics☆241Updated 3 months ago
- A lightweight tool to load Windows Event Log evtx files into Elasticsearch.☆117Updated 4 years ago
- ☆173Updated last year
- ☆127Updated 5 months ago