hackers-grep by codypierce

hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols

updated at May 22, 2024, 3:38 a.m.

Python

9 +0

167 +2

19 +0

GitHub
bluepill by season-lab

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)

updated at May 22, 2024, 3:12 a.m.

C++

9 +0

117 +2

22 -3

GitHub
PackerAttacker by BromiumLabs

C++ application that uses memory and code hooks to detect packers

updated at May 22, 2024, 3:08 a.m.

C++

30 +0

262 +1

72 +0

GitHub
malice by maliceio

VirusTotal Wanna Be - Now with 100% more Hipster

updated at May 22, 2024, 3:01 a.m.

Go

96 +0

1,617 +0

264 +1

GitHub
visualize_logs by keithjjones

A Python library and command line tools to provide interactive log visualization.

updated at May 22, 2024, 2:57 a.m.

HTML

15 +0

135 +1

36 +0

GitHub
nsrllookup by rjhansen

Checks with NSRL RDS servers looking for for hash matches

updated at May 22, 2024, 1:50 a.m.

C++

13 +0

108 +1

10 +0

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

updated at May 21, 2024, 8:05 p.m.

Python

90 +0

650 +1

179 +0

GitHub
DC3-MWCP by Defense-Cyber-Crime-Center

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

updated at May 21, 2024, 3:13 p.m.

Python

43 +0

283 +1

58 +0

GitHub
malheur by rieck

A Tool for Automatic Analysis of Malware Behavior

updated at May 21, 2024, 3:08 p.m.

C

56 +0

364 +1

101 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

updated at May 21, 2024, 11 a.m.

Python

7 +0

124 +1

24 +0

GitHub
laikaboss by lmco

Laika BOSS: Object Scanning System

updated at May 21, 2024, 8:16 a.m.

Python

132 +0

723 +3

155 +0

GitHub
iocextract by InQuest

Defanged Indicator of Compromise (IOC) Extractor.

updated at May 20, 2024, 9:30 a.m.

Python

28 +0

489 +1

89 +0

GitHub
mailchecker by FGRibreau

mailbox Cross-language temporary (disposable/throwaway) email detection library. Covers 55 734+ fake email providers.

updated at May 20, 2024, 7:20 a.m.

PHP

37 +0

1,576 +3

240 +0

GitHub
glastopf by mushorg

Web Application Honeypot

updated at May 19, 2024, 6:14 p.m.

Python

52 +0

535 +1

174 +0

GitHub
unipacker by unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

updated at May 19, 2024, 4:16 p.m.

Python

30 +0

607 +0

74 +0

GitHub
ember by elastic

Elastic Malware Benchmark for Empowering Researchers

updated at May 19, 2024, 3:26 p.m.

Jupyter Notebook

51 +0

904 +2

271 +0

GitHub
NoMoreXOR by hiddenillusion

Tool to help guess a files 256 byte XOR key by using frequency analysis

updated at May 19, 2024, 3:01 p.m.

Python

12 +0

83 +1

20 +0

GitHub
multiscanner by mitre

Modular file scanning/analysis framework

updated at May 19, 2024, 9:13 a.m.

Python

59 +0

611 +0

126 +0

GitHub
malware-persistence by Karneades

Collection of malware persistence and hunting information. Be a persistent persistence hunter!

updated at May 19, 2024, 3:43 a.m.

Unknown languages

8 +0

158 +1

17 +0

GitHub
malsub by diogo-fernan

A Python RESTful API framework for online malware analysis and threat intelligence services.

updated at May 19, 2024, 2:45 a.m.

Python

36 +0

363 +0

83 +0

GitHub