maltrail by stamparm

Malicious traffic detection system

created at Dec. 4, 2014, 9:33 p.m.

Python

229 +1

5,837 +11

1,003 +4

GitHub
packerid by sooshie

None

created at Dec. 3, 2014, 9:31 p.m.

Python

5 +0

40 +0

9 +0

GitHub
vivisect by vivisect

None

created at Nov. 14, 2014, 6:28 p.m.

Python

70 +0

906 -1

184 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,393 +0

182 +0

GitHub
DAMM by 504ensicsLabs

Differential Analysis of Malware in Memory

created at Sept. 16, 2014, 5:32 p.m.

Python

31 +0

209 +0

50 +0

GitHub
cuckoo-modified by brad-accuvant

Modified edition of cuckoo

created at July 30, 2014, 6:10 p.m.

Python

57 +0

268 +0

102 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

created at July 26, 2014, 9:14 a.m.

Python

11 +0

51 +0

9 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

created at July 15, 2014, 8:23 p.m.

Python

18 +0

173 +0

39 +0

GitHub
python-dshield by rshipp

Pythonic interface to the Internet Storm Center / DShield API.

created at July 1, 2014, 1:54 p.m.

Python

4 +0

24 +1

13 +0

GitHub
mhn by pwnlandia

Modern Honey Network

created at May 28, 2014, 11:35 p.m.

Python

243 +0

2,417 +0

631 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

307 +0

6,997 +15

1,251 +0

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

created at Feb. 21, 2014, 5:33 p.m.

Python

90 +0

650 +0

179 +0

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

814 +0

10,835 +14

2,467 +1

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

created at Dec. 28, 2013, 3:10 p.m.

Python

91 +0

1,475 +2

275 +1

GitHub
AnalyzePDF by hiddenillusion

Tool to help analyze PDF files

created at Dec. 2, 2013, 11:07 p.m.

Python

22 +0

171 +1

40 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +1

10,279 +22

1,480 +0

GitHub
recomposer by secretsquirrel

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.

created at Oct. 10, 2013, 1:42 p.m.

Python

18 +0

130 +0

42 +0

GitHub
EVTXtract by williballenthin

EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.

created at Oct. 5, 2013, 8:59 p.m.

Python

18 +0

175 +0

24 +0

GitHub
TotalRecall by sketchymoose

Based on the Volatility framework, this script will run various plugins as well as create a timeline, or use YARA/ClamAV/VirusTotal to find badness.

created at Sept. 21, 2013, 12:14 p.m.

Python

14 +0

49 +0

9 +0

GitHub
ioc_writer by mandiant

None

created at July 24, 2013, 6:33 p.m.

Python

40 +0

199 +0

60 +0

GitHub