unixfreaxjp / malwaremustdie
repository of tools & resources of the MMD team
☆132Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for malwaremustdie
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated 2 months ago
- Various scripts for different malware families☆105Updated 3 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- ☆81Updated 4 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- A malware analysis and classification tool.☆192Updated 2 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- snake - a malware storage zoo☆217Updated last year
- Collection of various files from infected hosts☆71Updated 2 years ago
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- ☆134Updated 5 years ago
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆61Updated 5 years ago
- c2 traffic☆188Updated last year
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- A modern Python-3-based alternative to RegRipper☆187Updated 2 weeks ago
- Lazy Office Analyzer☆119Updated 7 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆130Updated 4 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆111Updated 2 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified…☆74Updated 2 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 4 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆92Updated 2 weeks ago
- ☆123Updated 3 years ago
- ☆96Updated 4 years ago
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago