Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malware-analyzer

bocajspear1/Kogia

A modular malware analysis framework built with a graph database

Language: Python - Size: 3.45 MB - Last synced: about 2 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

CybercentreCanada/assemblyline

AssemblyLine 4: File triage and malware analysis

Language: Python - Size: 144 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 183 - Forks: 10

ignacioj/WhacAMole

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shellcode, memory regions, modules and processes.

Language: C++ - Size: 6.66 MB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 26 - Forks: 4

mitre/multiscanner

Modular file scanning/analysis framework

Language: Python - Size: 6.08 MB - Last synced: 12 days ago - Pushed: over 4 years ago - Stars: 611 - Forks: 126

CalebFenton/dex-oracle

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

Language: Ruby - Size: 2.4 MB - Last synced: 17 days ago - Pushed: about 5 years ago - Stars: 482 - Forks: 115

CalebFenton/simplify

Android virtual machine and deobfuscator

Language: Java - Size: 98.8 MB - Last synced: 27 days ago - Pushed: about 2 years ago - Stars: 4,371 - Forks: 438

GermanAizek/docker-sandbox-windows

Sandbox zum testen verdächtiger software auf schädliche aktivitäten

Language: Shell - Size: 1.08 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1 - Forks: 0

Penetrum-Security/Maltree-Issue-Repo

Issues that are presented to Malcore and Malnet

Size: 31.3 KB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 3 - Forks: 2

mrexodia/dumpulator

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

Language: C - Size: 750 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 665 - Forks: 45

sh4hin/Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Size: 17.6 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 1,070 - Forks: 280

enkomio/Sojobo

A binary analysis framework

Language: F# - Size: 27.9 MB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 134 - Forks: 18

trevelling/malware-scanner

Basic malware scanner designed to scan files in a specified directory for recognizable malware signatures.

Language: Python - Size: 11.7 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2 - Forks: 0

jsharp6968/mala

A tool to ingest static malware analysis tool output at scale

Language: Python - Size: 2.29 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

intelowlproject/IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language: Python - Size: 68.8 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 3,095 - Forks: 386

HynekPetrak/malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language: JavaScript - Size: 5 MB - Last synced: about 2 months ago - Pushed: 12 months ago - Stars: 453 - Forks: 98

RootMiner/YaraGuard

YaraGuard is an advanced malware analysis tool designed to empower users in the relentless pursuit of securing digital environments. At its core, YaraGuard utilizes YARA rules, providing a sophisticated and effective means of scanning files for potential threats.

Language: YARA - Size: 12.6 MB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 4 - Forks: 2

PUNCH-Cyber/stoq

An open source framework for enterprise level automated analysis.

Language: Python - Size: 5.36 MB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 394 - Forks: 55

archcloudlabs/mquery

Multiple-API Malware Search & Download Utility

Language: Python - Size: 87.9 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 4 - Forks: 1

MichalSoltysikSOC/Malware-analysis-and-detection-tools

Simple and typical Blue Team malware analysis and detection tools from Michał Sołtysik - e.g. perfect to catch a keylogger exfiltrating data and deleting its traces

Size: 907 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

mohamedbenchikh/MDML

Malware Detection using Machine Learning (MDML)

Language: Python - Size: 2.38 MB - Last synced: 4 months ago - Pushed: over 1 year ago - Stars: 40 - Forks: 7

password123456/malwarescanner

Simple Malware Scanner written in python

Language: Python - Size: 234 KB - Last synced: 3 months ago - Pushed: 9 months ago - Stars: 79 - Forks: 21

AdvDebug/BehavEye

Advanced dynamic malware analysis tool.

Language: C++ - Size: 2.46 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 33 - Forks: 5

BetterWayElectronics/file-comparator

Tool for bulk analysis of files based on specific offsets or using statistics etc

Language: Perl - Size: 29.3 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 5 - Forks: 1

abhinavbom/clara

Serverless, real-time, ClamAV+Yara scanning for your S3 Buckets

Language: Python - Size: 8.29 MB - Last synced: about 2 months ago - Pushed: 4 months ago - Stars: 30 - Forks: 4

elusivethreat/sandblast

Modern malware analysis and triage

Language: Python - Size: 81.2 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

afjoseph/decrypticon

Java-layer Android Malware Simplifier

Language: Python - Size: 178 KB - Last synced: 4 months ago - Pushed: over 2 years ago - Stars: 22 - Forks: 3

albertzsigovits/malware-writeups

Personal research and publication on malware families

Size: 13.9 MB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 122 - Forks: 23

alexvogt91/Kernel-dll-injector

Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module

Language: C - Size: 53.7 KB - Last synced: 7 months ago - Pushed: over 5 years ago - Stars: 317 - Forks: 69

guillaC/MalShotDB 📦

Language: C# - Size: 24.9 MB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

mohammadnassiri/MAMA

Multi Agent Malware Analyzer Framework

Language: Python - Size: 101 KB - Last synced: 8 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

mohammadnassiri/MAMA-Agent

An agent for MAMA (Multi Agent Malware Analyzer Framework)

Language: Python - Size: 123 KB - Last synced: 8 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

secrary/SSMA

SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]

Language: Python - Size: 172 KB - Last synced: 8 months ago - Pushed: about 4 years ago - Stars: 406 - Forks: 100

Ramizess/Hidden-Miner-Remover-Killer

Killing Claymore's and XMR Miners

Language: C# - Size: 10.9 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

theKadeshi/theKadeshi.py

Antimalware software

Language: Python - Size: 2.66 MB - Last synced: 3 months ago - Pushed: almost 7 years ago - Stars: 5 - Forks: 5

keithjjones/malgazer

A Python malware analysis library.

Language: Python - Size: 17.7 MB - Last synced: about 2 months ago - Pushed: about 1 year ago - Stars: 51 - Forks: 17

PUNCH-Cyber/stoq-plugins-public

stoQ Public Plugins

Language: Python - Size: 10.4 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 72 - Forks: 24

cyph3rryx/Malware-Detection-System

A comprehensive malware detection and dynamic analysis system, designed to analyse malware samples and benign files & classify them using a pre-trained machine learning model, and perform dynamic analysis on the detected malware.

Language: Python - Size: 29.3 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 2 - Forks: 0

naseemakhtar994/simplify Fork of CalebFenton/simplify

Generic Android Deobfuscator

Language: Smali - Size: 94.9 MB - Last synced: about 1 month ago - Pushed: over 6 years ago - Stars: 2 - Forks: 0

password123456/CertVerify

A scanner that files with compromised or untrusted code signing certificates written in python.

Language: Python - Size: 158 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 57 - Forks: 11

KarmaPenny/pdfparser

PDF Parser is a command line tool and go library for analyzing PDF files.

Language: Go - Size: 209 KB - Last synced: 6 months ago - Pushed: over 4 years ago - Stars: 10 - Forks: 4

Maff1t/InjectionTracer

PINTool to help analyzing malware that uses process injection

Language: C++ - Size: 5.91 MB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 8 - Forks: 2

e-war/LSTMalware

A LSTM (Long Short Term Memory) model + dataset. Utilises the procmon logging system to analyze malware/virus process activity in the form of binary classification [malicious/benign]. Created for my University final project.

Language: PureBasic - Size: 8.18 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

HubTou/strings

Print the strings of printable characters in files

Language: Python - Size: 101 KB - Last synced: 6 days ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

GiacomoFerro/malware-analysis

sample2.exe analysis on win32 with Windows XP expiro virus.

Size: 3.88 MB - Last synced: 10 months ago - Pushed: over 4 years ago - Stars: 3 - Forks: 0

ab2pentest/MacOSThreatTrack

Bash tool used for proactive detection of malicious activity on macOS systems.

Language: Shell - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 33 - Forks: 4

xenthy/threat-needle

🛠️ Not your average network forensic tool 🛠️

Language: YARA - Size: 14.9 MB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 9 - Forks: 2

theKadeshi/theKadeshi.agent

☣ PHP malware scanner

Language: PHP - Size: 3.24 MB - Last synced: 3 months ago - Pushed: almost 7 years ago - Stars: 1 - Forks: 0

whiterabb17/SpyCore

SpyCore - Windows Malicious FIle Scanner (Distributes)

Language: C# - Size: 59.2 MB - Last synced: 12 months ago - Pushed: 12 months ago - Stars: 7 - Forks: 3

amit-raut/MachineLearningandMalwareClassification

ENSuRE Project: Machine Learning and Malware Classification

Language: Python - Size: 1.11 MB - Last synced: over 1 year ago - Pushed: over 8 years ago - Stars: 0 - Forks: 0

knight0x07/OneNoteAnalyzer

A C# based tool for analysing malicious OneNote documents

Language: C# - Size: 33.2 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 60 - Forks: 3

deadbits/pe-static

Static file analysis for PE files

Language: Python - Size: 1.37 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 12 - Forks: 8

h4rdee/a-re-windows

windows apps analysis toolkit

Language: YARA - Size: 1.68 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 4 - Forks: 0

digitaldisarray/Malware-Analysis

:mag: My favorite resources and tools for malware analysis.

Size: 35.2 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 34 - Forks: 12

deadbits/maz 📦

Malware Analysis Zoo

Language: Ruby - Size: 136 KB - Last synced: about 1 year ago - Pushed: over 7 years ago - Stars: 25 - Forks: 6

harismuneer/AndroCompare

⚙️ An efficient tool to do in-depth comparison of two android apps.

Language: Python - Size: 5.22 MB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 21 - Forks: 6

malice-plugins/yara

Malice Yara Plugin

Language: YARA - Size: 3.87 MB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 26 - Forks: 12

maltrace/maltrace

Python framework for thick-client security assessment

Size: 14.6 KB - Last synced: 9 months ago - Pushed: over 7 years ago - Stars: 1 - Forks: 1

malice-plugins/pdf

Malice PDF Plugin

Language: Python - Size: 508 KB - Last synced: over 1 year ago - Pushed: over 5 years ago - Stars: 13 - Forks: 10

rishank-shah/Static-Malware-Analysis

Python program to automate simple tasks related to static malware analysis.

Language: Python - Size: 65.4 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

VirajPatidar/APK-malware-analysis

A web application for malware detection and recognition of android applications

Language: JavaScript - Size: 423 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 0 - Forks: 1

SP2014/Android-Malware-Detector

A machine learning based Android malware detection model.

Language: OpenEdge ABL - Size: 37.1 MB - Last synced: over 1 year ago - Pushed: about 7 years ago - Stars: 12 - Forks: 7

Ubaidjaffery/Ransofight

Prevention against Ransomware attack, an automated implementation which help to prevent ransomware attacks

Language: Batchfile - Size: 9.77 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 1 - Forks: 1

Michaelawilliams28/cuckoo-debian-install

Cuckoo Debian Install Guide

Size: 278 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 1

HASH1da1/hasher

Malware Hash search tool

Language: JavaScript - Size: 19.5 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 2 - Forks: 1

Pr0teus/aleph-docker

An docker compose to quickly load your Aleph for malware analysis.

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: almost 7 years ago - Stars: 2 - Forks: 1

ldh0227/analysis_cookbook

My Own Anlaysis cookbook

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0