silence-is-best / c2dbLinks
c2 traffic
☆189Updated 2 years ago
Alternatives and similar repositories for c2db
Users that are interested in c2db are comparing it to the libraries listed below
Sorting:
- Automatic YARA rule generation for Malpedia☆161Updated 2 years ago
- ☆127Updated 5 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆96Updated last week
- IOC from articles, tweets for archives☆314Updated last year
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆138Updated 2 years ago
- ☆83Updated 5 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 2 months ago
- Miscellaneous Malware RE☆196Updated 3 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆236Updated 2 years ago
- Community modules for CAPE Sandbox☆101Updated last week
- For all these times you're asking yourself "what is this panel again?"☆255Updated 2 years ago
- This repository contains files from AppGate / Immunity Malware Analysis Team.☆21Updated 3 years ago
- Research indicators and detection rules☆67Updated last year
- Cuckoo running in a nested hypervisor☆128Updated 5 years ago
- ☆304Updated 4 years ago
- Security ML models encoded as Yara rules☆214Updated 2 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- ☆98Updated 4 years ago
- YARA Rules I come across on the internet☆342Updated last year
- YARA malware query accelerator (web frontend)☆432Updated 3 months ago
- A guide on how to write fast and memory friendly YARA rules☆145Updated 5 months ago
- Various capabilities for static malware analysis.☆78Updated 10 months ago
- Generating YARA rules based on binary code☆212Updated 3 years ago
- Automatically create YARA rules from malicious documents.☆211Updated 3 years ago
- Signature engine for all your logs☆169Updated last year
- Volatility plugin for extracts configuration data of known malware☆489Updated last year
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆195Updated 4 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆377Updated 3 years ago
- Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which …☆448Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆68Updated 6 years ago