zRapha / FAMELinks
Framework for Adversarial Malware Evaluation.
☆34Updated 3 months ago
Alternatives and similar repositories for FAME
Users that are interested in FAME are comparing it to the libraries listed below
Sorting:
- Embed an executable as a PE resource, drops and launches it in runtime.☆60Updated 3 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆43Updated 11 months ago
- Code for the paper "EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis"☆29Updated last year
- A small utility to deal with malware embedded hashes.☆52Updated last year
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 5 months ago
- ☆22Updated last year
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- The AMSI server for Avred☆30Updated last year
- Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke u…☆54Updated 3 years ago
- Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network☆25Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- ☆10Updated 4 years ago
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆50Updated last year
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- Powershell script deobfuscation using AST in Python☆68Updated last year
- An attempt to detect malware using Opcodes and Hexadecimal Instructions.☆32Updated 3 years ago
- My Malware Analysis Reports☆20Updated 3 years ago
- Golang bindings for PE-sieve☆42Updated last year
- Windows (ShadowMove) Socket Duplication☆83Updated 5 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- Tool to manage user privileges☆29Updated 5 years ago
- Machine learning enabled dropper☆27Updated 2 years ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- ☆70Updated 2 years ago
- AMSI detection PoC☆32Updated 5 years ago
- Defense from the 2020 Microsoft Evasion Competition☆16Updated 4 years ago