silence-is-best / c2db
c2 traffic
☆188Updated last year
Related projects ⓘ
Alternatives and complementary repositories for c2db
- Automatic YARA rule generation for Malpedia☆155Updated 2 years ago
- Community modules for CAPE Sandbox☆86Updated this week
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- ☆123Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- ☆81Updated 4 years ago
- Random hunting ordiented yara rules☆95Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- IOC from articles, tweets for archives☆311Updated 11 months ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- ☆91Updated this week
- Generating YARA rules based on binary code☆203Updated 3 years ago
- A guide on how to write fast and memory friendly YARA rules☆126Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆112Updated last week
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- ☆96Updated 4 years ago
- Research indicators and detection rules☆66Updated last year
- Static based decoders for malware samples☆93Updated 4 years ago
- For all these times you're asking yourself "what is this panel again?"☆252Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Security ML models encoded as Yara rules☆211Updated last year
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆165Updated 2 months ago
- JPCERT/CC public YARA rules repository☆103Updated 5 months ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Place for resources used during the Mordor Detection hackathon event featuring APT29 ATT&CK evals datasets☆132Updated 4 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- ☆294Updated 4 years ago
- ☆130Updated 9 months ago