An open API service providing repository metadata for many open source software ecosystems.

Topic: "malware-detection"

vxunderground/MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language: Assembly - Size: 1.93 GB - Last synced at: 3 days ago - Pushed at: 6 months ago - Stars: 16,816 - Forks: 1,905

wazuh/wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language: C - Size: 434 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 12,523 - Forks: 1,852

InQuest/awesome-yara

A curated list of awesome YARA rules, tools, and people.

Size: 282 KB - Last synced at: 24 days ago - Pushed at: 2 months ago - Stars: 3,794 - Forks: 512

APKLab/APKLab

Android Reverse-Engineering Workbench for VS Code

Language: TypeScript - Size: 7.3 MB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 2,870 - Forks: 265

rednaga/APKiD

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Language: YARA - Size: 9.91 MB - Last synced at: 11 days ago - Pushed at: 20 days ago - Stars: 2,212 - Forks: 309

hasherezade/hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language: C - Size: 14.6 MB - Last synced at: 10 days ago - Pushed at: 2 months ago - Stars: 2,155 - Forks: 272

last-byte/PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language: PowerShell - Size: 2.4 MB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 1,988 - Forks: 202

airbnb/binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language: Python - Size: 38 MB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 1,427 - Forks: 185

eliasgranderubio/dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities

Language: Python - Size: 1.16 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 1,184 - Forks: 166

reversinglabs/reversinglabs-yara-rules

ReversingLabs YARA Rules

Language: YARA - Size: 562 KB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 816 - Forks: 110

JPCERTCC/EmoCheck

Emotet detection tool for Windows OS

Language: C++ - Size: 250 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 669 - Forks: 78

horsicq/XAPKDetector

APK/DEX detector for Windows, Linux and MacOS.

Language: C++ - Size: 8.86 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 646 - Forks: 91

0xDanielLopez/TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

Size: 19.6 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 561 - Forks: 62

horsicq/Nauz-File-Detector

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

Language: C++ - Size: 10.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 556 - Forks: 81

chenerlich/FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Size: 104 KB - Last synced at: 7 months ago - Pushed at: about 4 years ago - Stars: 462 - Forks: 78

PUNCH-Cyber/stoq

An open source framework for enterprise level automated analysis.

Language: Python - Size: 5.36 MB - Last synced at: 9 days ago - Pushed at: almost 3 years ago - Stars: 396 - Forks: 52

mxmssh/drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language: HTML - Size: 27.2 MB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 396 - Forks: 70

bartblaze/Yara-rules

Collection of private Yara rules.

Language: YARA - Size: 227 KB - Last synced at: 26 days ago - Pushed at: about 1 month ago - Stars: 354 - Forks: 56

Virus-Samples/Malware-Sample-Sources

Malware Sample Sources

Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 348 - Forks: 43

CybercentreCanada/assemblyline

AssemblyLine 4: File triage and malware analysis

Language: Python - Size: 246 KB - Last synced at: about 23 hours ago - Pushed at: 3 days ago - Stars: 317 - Forks: 18

OpticFusion1/MCAntiMalware

Anti-Malware for minecraft

Language: Java - Size: 3.86 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 303 - Forks: 29

utmstack/UTMStack

Enterprise-ready SIEM, SOAR and Compliance powered by real-time correlation and threat intelligence.

Language: Java - Size: 187 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 276 - Forks: 36

ANSSI-FR/SecuML

Machine Learning for Computer Security

Language: Python - Size: 12.5 MB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 275 - Forks: 60

secrary/DrSemu

DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior

Language: C++ - Size: 611 KB - Last synced at: 5 days ago - Pushed at: over 5 years ago - Stars: 272 - Forks: 62

projectmatris/antimalwareapp

Anti-malware for Android using machine learning

Language: Java - Size: 10.9 MB - Last synced at: 6 days ago - Pushed at: 27 days ago - Stars: 270 - Forks: 36

pandora-analysis/pandora

Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results

Language: Python - Size: 6.65 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 260 - Forks: 42

sapphirex00/Threat-Hunting

Personal compilation of APT malware from whitepaper releases, documents and own research

Size: 10.9 MB - Last synced at: 2 months ago - Pushed at: over 6 years ago - Stars: 260 - Forks: 54

prodaft/malware-ioc

This repository contains indicators of compromise (IOCs) of our various investigations.

Language: Python - Size: 20.1 MB - Last synced at: about 18 hours ago - Pushed at: about 23 hours ago - Stars: 259 - Forks: 26

stamparm/blackbook

Blackbook of malware domains

Size: 3.42 MB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 240 - Forks: 39

XiaoxiaoMa-MQ/Awesome-Deep-Graph-Anomaly-Detection

Awesome graph anomaly detection techniques built based on deep learning frameworks. Collections of commonly used datasets, papers as well as implementations are listed in this github repository. We also invite researchers interested in anomaly detection, graph representation learning, and graph anomaly detection to join this project as contributors and boost further research in this area.

Size: 15.9 MB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 237 - Forks: 41

MalwareSamples/Malware-Feed

Bringing you the best of the worst files on the Internet.

Language: Shell - Size: 556 MB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 235 - Forks: 43

CalebFenton/apkfile

Android app analysis and feature extraction library

Language: Java - Size: 285 KB - Last synced at: 24 days ago - Pushed at: over 4 years ago - Stars: 223 - Forks: 51

Karneades/awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

Size: 55.7 KB - Last synced at: 27 days ago - Pushed at: 6 months ago - Stars: 212 - Forks: 15

apiiro/PRevent

Prevent merging of malicious code in pull requests

Language: Python - Size: 312 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 202 - Forks: 13

JPCERTCC/YAMA

Yet Another Memory Analyzer for malware detection

Language: C++ - Size: 463 KB - Last synced at: 11 days ago - Pushed at: about 2 months ago - Stars: 183 - Forks: 94

Karneades/malware-persistence

Collection of malware persistence and hunting information. Be a persistent persistence hunter!

Size: 162 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 177 - Forks: 16

loneicewolf/Stuxnet-Source 📦

stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

Size: 35.6 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 173 - Forks: 48

x86byte/RE-MA-Roadmap

Reverse Engineering and Malware Analysis Roadmap

Size: 80.6 MB - Last synced at: 5 days ago - Pushed at: 22 days ago - Stars: 166 - Forks: 21

alik604/cyber-security

Machine Learning for Network Intrusion Detection & Misc Cyber Security Utilities

Language: Jupyter Notebook - Size: 81.6 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 162 - Forks: 45

We5ter/Flerken

A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会

Size: 9.55 MB - Last synced at: over 1 year ago - Pushed at: almost 6 years ago - Stars: 161 - Forks: 40

AFAgarap/malware-classification

Towards Building an Intelligent Anti-Malware System: A Deep Learning Approach using Support Vector Machine for Malware Classification

Language: Python - Size: 114 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 154 - Forks: 78

oracle/macaron

Macaron is an extensible supply-chain security analysis framework from Oracle Labs that supports a wide range of build systems and CI/CD services. It can be used to prevent supply chain attacks, detect malicious Python packages, or check conformance to frameworks, such as SLSA. Documentation:

Language: Python - Size: 6.49 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 153 - Forks: 28

carlospolop/MalwareWorld

System based on +500 blacklists and 5 external intelligences to detect internet potencially malicious hosts

Language: JavaScript - Size: 1.68 MB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 150 - Forks: 46

maoqyhz/DroidCC 📦

🤖Android malware detection using deep learning, contains android malware samples, papers, tools etc.🐛

Language: Python - Size: 68.8 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 148 - Forks: 58

yueyueL/DL-based-Android-Malware-Defenses-review

Papers, code and datasets about deep learning for Android malware defenses and malware detection

Size: 364 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 138 - Forks: 34

albertzsigovits/malware-writeups

Personal research and publication on malware families

Size: 13.9 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 137 - Forks: 24

buzzer-re/Shinigami

A dynamic unpacking tool

Language: C++ - Size: 11.9 MB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 136 - Forks: 11

user1342/DroidDetective

A machine learning malware analysis framework for Android apps.

Language: Python - Size: 344 KB - Last synced at: 10 days ago - Pushed at: about 1 year ago - Stars: 127 - Forks: 21

MFMokbel/Crawlector

Crawlector is a threat hunting framework designed for scanning websites for malicious objects.

Size: 287 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 125 - Forks: 10

michelcrypt4d4mus/yaralyzer

Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.

Language: Python - Size: 13 MB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 124 - Forks: 14

Vatshayan/MALWARE-DETECTION-FINAL-YEAR-PROJECT

Final Year Malware Detection Project with PPT, Research Paper, code and Synopsis. Malware detection project by Machine Learning ALgorithms.

Language: Jupyter Notebook - Size: 22.8 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 122 - Forks: 11

Kiinitix/Malware-Detection-using-Machine-learning

Anomaly based Malware Detection using Machine Learning (PE and URL)

Language: Jupyter Notebook - Size: 26.3 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 118 - Forks: 45

fierceoj/ShonyDanza

A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.

Language: Python - Size: 5.17 MB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 117 - Forks: 28

csvl/SEMA

SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.

Language: Python - Size: 1.42 GB - Last synced at: 10 days ago - Pushed at: 3 months ago - Stars: 114 - Forks: 22

RussianPanda95/Yara-Rules

Repository of Yara Rules

Language: YARA - Size: 301 KB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 111 - Forks: 11

phylum-dev/cli

Command line interface for the Phylum API

Language: Rust - Size: 4.27 MB - Last synced at: 6 days ago - Pushed at: 12 days ago - Stars: 102 - Forks: 11

Hestat/lw-yara

Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies

Language: YARA - Size: 480 KB - Last synced at: 26 days ago - Pushed at: about 4 years ago - Stars: 102 - Forks: 34

Neo23x0/yaraQA

YARA rule analyzer to improve rule quality and performance

Language: Python - Size: 8.11 MB - Last synced at: 3 days ago - Pushed at: about 2 months ago - Stars: 101 - Forks: 6

sfaci/masc

A Web Malware Scanner

Language: YARA - Size: 23 MB - Last synced at: 24 days ago - Pushed at: over 2 years ago - Stars: 96 - Forks: 30

0x48piraj/incarcero

Incarcero is a tool that creates Virtual Machines (VMs) preconfigured with malware analysis tools and security settings tailored for malware analysis without any user interaction.

Language: Pascal - Size: 369 MB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 93 - Forks: 44

password123456/malwarescanner

Simple Malware Scanner written in python

Language: Python - Size: 234 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 92 - Forks: 24

annamalai-nr/drebin

Drebin - NDSS 2014 Re-implementation

Language: Python - Size: 18.8 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 89 - Forks: 44

urwithajit9/ClaMP

A Malware classifier dataset built with header fields’ values of Portable Executable files

Language: YARA - Size: 1.75 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 86 - Forks: 31

ZeroMemoryEx/SleepKiller

Bypass Malware Time Delays

Language: C++ - Size: 22.5 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 85 - Forks: 14

jaketae/deep-malware-detection

A neural approach to malware detection in portable executables

Language: Python - Size: 46.6 MB - Last synced at: 18 days ago - Pushed at: about 2 years ago - Stars: 79 - Forks: 17

kentavv/binary_viewer

A binary visualization tool to aid with reverse engineering and malware detection similar to Cantor.Dust

Language: C++ - Size: 328 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 76 - Forks: 18

soarlab/maline

Android Malware Detection Framework

Language: C++ - Size: 38.5 MB - Last synced at: almost 2 years ago - Pushed at: over 8 years ago - Stars: 75 - Forks: 33

PUNCH-Cyber/stoq-plugins-public

stoQ Public Plugins

Language: Python - Size: 10.4 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 72 - Forks: 24

surajr/Machine-Learning-approach-for-Malware-Detection

A Machine Learning approach for classifying a file as Malicious or Legitimate

Language: Jupyter Notebook - Size: 11.3 MB - Last synced at: over 1 year ago - Pushed at: over 8 years ago - Stars: 70 - Forks: 49

islem-esi/DeepMalwareDetector

A Deep Learning framework that analyses Windows PE files to detect malicious Softwares.

Language: Python - Size: 75.8 MB - Last synced at: 11 months ago - Pushed at: about 2 years ago - Stars: 67 - Forks: 15

password123456/CertVerify

A scanner that files with compromised or untrusted code signing certificates written in python.

Language: Python - Size: 158 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 65 - Forks: 12

nikolamilosevic86/owasp-seraphimdroid

OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.

Language: Java - Size: 250 MB - Last synced at: about 2 months ago - Pushed at: almost 5 years ago - Stars: 65 - Forks: 31

j40903272/MalConv-keras

This is the implementation of MalConv proposed in [Malware Detection by Eating a Whole EXE](https://arxiv.org/abs/1710.09435) and its adversarial sample crafting.

Language: Python - Size: 32.7 MB - Last synced at: over 1 year ago - Pushed at: over 6 years ago - Stars: 64 - Forks: 38

maxamin/The-Awesome-And-Dangerous-collection

A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...

Language: Visual Basic 6.0 - Size: 206 MB - Last synced at: 23 days ago - Pushed at: 4 months ago - Stars: 62 - Forks: 18

clairmont32/VirusTotal-Tools

Submits multiple domains to VirusTotal API

Language: Python - Size: 7.15 MB - Last synced at: 10 months ago - Pushed at: over 3 years ago - Stars: 61 - Forks: 33

Hestat/blazescan

Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any linux based server.

Language: Shell - Size: 131 KB - Last synced at: 7 months ago - Pushed at: over 6 years ago - Stars: 60 - Forks: 14

ElNiak/awesome-ai-cybersecurity

Welcome to the ultimate list of resources for AI in cybersecurity. This repository aims to provide an organized collection of high-quality resources to help professionals, researchers, and enthusiasts stay updated and advance their knowledge in the field.

Size: 107 KB - Last synced at: 4 days ago - Pushed at: 5 months ago - Stars: 59 - Forks: 10

K2/Scripting

PS / Bash / Python / Other scripts For FUN!

Language: PowerShell - Size: 1.38 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 55 - Forks: 6

sakkiii/MultiAV2

MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling

Language: Python - Size: 1.22 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 54 - Forks: 15

Kart1keya/Hachi

This tool maps a file's behavior on MITRE ATT&CK matrix.

Language: YARA - Size: 838 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 54 - Forks: 13

anic17/Batch-Antivirus

Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.

Language: Batchfile - Size: 24.3 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 50 - Forks: 4

albertzsigovits/malware-notes

Notes and IoCs of fresh malware

Language: YARA - Size: 182 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 49 - Forks: 8

Vatshayan/Malware-Detection-Using-Deep-Learning-Project

Malware-Detection-System-Using-Deep-Learning-Project. Project Includes PPT. Code, Explanation Video and Documents

Language: Python - Size: 8.79 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 49 - Forks: 9

malware-revealer/malware-revealer

Spot malwares using Machine Learning techniques

Language: Jupyter Notebook - Size: 30.4 MB - Last synced at: 10 months ago - Pushed at: over 5 years ago - Stars: 49 - Forks: 8

paulveillard/cybersecurity-malware-analysis

A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.

Size: 339 KB - Last synced at: 2 months ago - Pushed at: about 2 years ago - Stars: 46 - Forks: 9

Reza-saeedi/Malware-Detection-Tools

A list of awesome malware detection tools

Size: 106 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 45 - Forks: 9

Mayachitra-Inc/MaleX

A curated dataset of malware and benign Windows executable samples for malware researchers

Language: HTML - Size: 3.7 MB - Last synced at: 23 days ago - Pushed at: 8 months ago - Stars: 44 - Forks: 8

deadbits/yara-rules 📦

Collection of YARA signatures from individual research

Language: YARA - Size: 191 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 44 - Forks: 9

djdefi/gitavscan

Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.

Language: Shell - Size: 152 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 43 - Forks: 5

paulveillard/cybersecurity-threat-detection

An ongoing & curated collection of awesome software best practices and remediation techniques, libraries and frameworks, E-books and videos, Technical guidelines and important resources about Threat Detection & Hunting.

Size: 138 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 8

hrtywhy/Hanoman

Hanoman is an GUI antivirus engine sigature based detection 🐒

Language: Python - Size: 35.1 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 41 - Forks: 19

eset/volatility-browserhooks

Volatility Framework plugin to detect various types of hooks as performed by banking Trojans

Language: Python - Size: 29.3 KB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 41 - Forks: 14

mprhode/malware-prediction-rnn

RNN implementation with Keras for machine activity data to predict malware

Language: Python - Size: 22.3 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 40 - Forks: 21

mohamedbenchikh/MDML

Malware Detection using Machine Learning (MDML)

Language: Python - Size: 2.38 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 7

Vatshayan/Android-Malware-Detection-Using-Machine-Learning

Android Malware Detection Using Machine Learning Project with Source Code and Documents Plus Video Explanation

Language: Jupyter Notebook - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 39 - Forks: 2

deqangss/adv-dnn-ens-malware

adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants

Language: Python - Size: 218 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 38 - Forks: 9

CyberSecurityUP/Malware-Analysis-Exercises

Size: 17.6 KB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 37 - Forks: 4

beader/tianchi-3rd_security

第三届阿里云安全算法挑战赛

Language: Python - Size: 244 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 37 - Forks: 11

ZeroMemoryEx/Bypass-Sandbox-Evasion

Bypass Malware Sandbox Evasion Ram check

Language: C++ - Size: 12.7 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 37 - Forks: 7

alireza-mht/GreyWolfOptimization-MKSVM

Using GreyWolfOptimization for feature selection and multi kernel SVM for classification for Malware Hunting on IoT devices

Language: Python - Size: 303 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 37 - Forks: 13

Related Topics
malware-analysis 196 malware 167 machine-learning 131 malware-research 111 python 79 cybersecurity 61 security 53 deep-learning 53 antivirus 43 yara 40 android 35 python3 32 reverse-engineering 28 security-tools 27 malware-analyzer 27 yara-rules 24 malware-samples 23 threat-hunting 23 virustotal 21 threat-intelligence 20 static-analysis 18 windows 17 classification 17 malware-development 16 virus 16 incident-response 15 virus-scanning 15 cyber-security 15 malware-protection 15 scanner 14 final-year-projects 14 java 14 fud-crypter 13 tensorflow 13 computer-science-projects 13 computerscienceprojects 13 yara-scanner 13 ransomware-detection 13 machine-learning-algorithms 13 hack 12 random-forest 12 artificial-intelligence 12 virustotal-api 11 linux 11 crypter 11 infosec 11 malwareanalysis 11 finalyearprojects 11 hacking 11 malware-classification 10 dfir 10 blueteam 10 hacktoberfest 10 ransomware 10 pytorch 10 anti-malware 10 mcaprojects 9 detection 9 docker 9 bcaprojects 9 rat 9 feature-extraction 9 crypter-fud 9 discord 9 obfuscation 9 data-science 9 anti-virus 8 intrusion-detection 8 malware-scanner 8 antivirus-evasion 8 yara-signatures 8 mtech-projects 8 dataset 8 android-malware-detection 8 deep-neural-networks 8 final-project 8 keras 8 ai 8 android-malware 8 convolutional-neural-networks 8 obfuscator 8 protection 8 neural-network 8 forensics 8 web-loader 7 crypter-rat 7 malware-loader 7 malware-crypter 7 powershell 7 loader-malware 7 final-year-project 7 cryptography 7 portable-executable 7 antivirus-bypass 7 sandbox 7 template 7 redtiger 7 network-security 7 androguard 7 cnn 7