fsf by EmersonElectricCo

File Scanning Framework

created at Aug. 6, 2015, 1:34 a.m.

Python

35 +0

282 +0

49 +0

GitHub
sflock by hatching

Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

created at Aug. 1, 2015, 12:56 a.m.

Python

12 +0

81 +0

48 +0

GitHub
malwarehouse by sroberts

A warehouse for your malware

created at June 12, 2012, 4:05 a.m.

Python

22 +0

131 +0

43 +0

GitHub
recomposer by secretsquirrel

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.

created at Oct. 10, 2013, 1:42 p.m.

Python

18 +0

130 +0

42 +0

GitHub
mnemosyne by johnnykv

Normalizer for honeypot data.

created at Dec. 21, 2012, 11:45 a.m.

Python

8 +0

44 +0

41 -1

GitHub
AnalyzePDF by hiddenillusion

Tool to help analyze PDF files

created at Dec. 2, 2013, 11:07 p.m.

Python

22 +0

170 +0

40 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

created at July 15, 2014, 8:23 p.m.

Python

18 +0

173 +0

39 +0

GitHub
sandboxapi by InQuest

Minimal, consistent Python API for building integrations with malware sandboxes.

created at Jan. 16, 2018, 7:54 p.m.

Python

21 +0

131 +0

39 +0

GitHub
AnalyzePE by hiddenillusion

Wraps around various tools and provides some additional checks/information to produce a centralized report of a PE file.

created at Jan. 16, 2013, 2:04 p.m.

Python

19 +0

201 +0

37 +0

GitHub
Malfunction by Dynetics

Malware Analysis Tool using Function Level Fuzzy Hashing

created at Sept. 18, 2015, 5:55 p.m.

Python

26 +0

190 +0

35 +0

GitHub
httpreplay by hatching

Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.

created at July 26, 2015, 6 a.m.

Python

13 +0

94 +0

33 -3

GitHub
IPinfo by hiddenillusion

Searches various online resources to try and get as much info about an IP/domain as possible.

created at Dec. 24, 2012, 5:50 p.m.

Python

19 +0

95 +0

28 +0

GitHub
threataggregator by jpsenior

Aggregates security threats from a number of online sources, and outputs to Syslog CEF, Snort Signatures, Iptables rules, hosts.deny, etc.

created at Feb. 27, 2015, 1:28 a.m.

Python

12 +0

78 +0

27 +0

GitHub
squidmagic by ch3k1

analyze a web-based network traffic 🕶 to detect central command and control servers

created at Aug. 23, 2016, 9:45 a.m.

Python

8 +0

75 +0

27 +0

GitHub
fileintel by keithjjones

A modular Python application to pull intelligence about malicious files

created at Aug. 30, 2016, 5:35 p.m.

Python

17 +0

113 +0

25 +0

GitHub
Ragpicker by robbyFux

Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus products, collecting malware for another analyzer/zoo.

created at July 3, 2015, 7:03 a.m.

Python

15 +0

90 +0

25 +0

GitHub
MalPipe by silascutler

Malware/IOC ingestion and processing engine

created at April 4, 2018, 10:05 p.m.

Python

11 +0

102 +0

24 +0

GitHub
EVTXtract by williballenthin

EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.

created at Oct. 5, 2013, 8:59 p.m.

Python

18 +0

173 +0

24 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

created at June 28, 2013, 6:55 p.m.

Python

7 +0

123 +0

24 +0

GitHub
MaltegoVT by michael-yip

A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to speed up resolutions.

created at March 9, 2015, 6:52 a.m.

Python

8 +0

76 +0

22 +0

GitHub