saasthavasan / Malware-Analysis-ReportsLinks
Analysis Reports of Malwares
☆13Updated 6 years ago
Alternatives and similar repositories for Malware-Analysis-Reports
Users that are interested in Malware-Analysis-Reports are comparing it to the libraries listed below
Sorting:
- Malduck is your ducky companion in malware analysis journeys☆338Updated last month
- Research notes☆128Updated 8 months ago
- Code snips and notes☆137Updated 3 years ago
- ☆150Updated 2 years ago
- All binaries file of the PracticalMalwareAnalysis-Labs copied from internet☆39Updated 7 years ago
- ☆106Updated last year
- MBC content in markdown☆470Updated 2 months ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆120Updated 2 years ago
- ☆60Updated 4 years ago
- ☆13Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆93Updated 2 weeks ago
- A Binary Genetic Traits Lexer Framework☆501Updated 2 weeks ago
- Malware repository component for samples & static configuration with REST API interface.☆363Updated last week
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆340Updated 4 months ago
- Resources for learning malware analysis and reverse engineering☆116Updated last year
- Malware Samples that could be used for teaching students about malware analysis.☆58Updated last year
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- Python scripts for Malware Bazaar☆154Updated last year
- FLARE Team's Binary Navigator☆271Updated last week
- Robust Automated Malware Unpacker☆85Updated 2 years ago
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆253Updated 2 years ago
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆51Updated last year
- MWDB exercises☆20Updated 6 months ago
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆45Updated 3 years ago
- LERN GHIDRA☆91Updated 2 years ago
- HashDB API hash lookup plugin for IDA Pro☆330Updated 2 months ago
- Community modules for CAPE Sandbox☆101Updated this week
- Assortment of hashing algorithms used in malware☆370Updated 3 weeks ago
- Malware Analysis Exercise Samples and Resources☆45Updated this week
- Ghidra scripts for malware analysis☆101Updated last year