abusehelper by abusesa

A framework for receiving and redistributing abuse feeds

updated at Jan. 23, 2024, 11:37 a.m.

Python

20 +0

113 +0

20 +0

GitHub
DemonHunter by RevengeComing

Distributed Honeypot

updated at Jan. 24, 2024, 1:34 a.m.

Python

9 +0

58 +0

12 +0

GitHub
bluepill by season-lab

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)

updated at Jan. 27, 2024, 5:39 a.m.

C++

9 +0

112 +0

25 +0

GitHub
tiq-test by mlsecproject

Threat Intelligence Quotient Test - Dataviz and Statistical Analysis of TI feeds

updated at Jan. 30, 2024, 4:14 a.m.

R

24 +0

165 +0

43 +0

GitHub
massive-octo-spice by csirtgadgets

DEPRECATED - USE v3 (bearded-avenger)

updated at Feb. 4, 2024, 7:58 a.m.

Perl

56 +0

227 +0

62 +0

GitHub
inVtero.net by ShaneK2

inVtero.net: A high speed (Gbps) Forensics, Memory integrity & assurance. Includes offensive & defensive memory capabilities. Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

updated at Feb. 5, 2024, 5:10 p.m.

C#

31 +0

276 +0

57 +0

GitHub
squidmagic by ch3k1

analyze a web-based network traffic 🕶 to detect central command and control servers

updated at Feb. 8, 2024, 8:56 p.m.

Python

8 +0

75 +0

27 +0

GitHub
hostintel by keithjjones

A modular Python application to collect intelligence for malicious hosts.

updated at Feb. 9, 2024, 5:33 p.m.

Python

30 +0

258 +0

52 +0

GitHub
hackers-grep by codypierce

hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols

updated at Feb. 18, 2024, 8:27 p.m.

Python

9 +0

165 +0

19 +0

GitHub
NoMoreXOR by hiddenillusion

Tool to help guess a files 256 byte XOR key by using frequency analysis

updated at Feb. 24, 2024, 11:41 a.m.

Python

12 +0

81 +0

20 +0

GitHub
mac-a-mal by phdphuc

The current repository contains all the scripts needed to build kernel-mode mac-a-mal malicious activity hooking on macOS.

updated at March 1, 2024, 3:10 p.m.

C

10 +0

81 +0

24 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

updated at March 8, 2024, 5:20 a.m.

D

39 +0

419 +0

91 +0

GitHub
python-icap-yara by RamadhanAmizudin

An ICAP Server with yara scanner for URL and content.

updated at March 12, 2024, 12:41 p.m.

Python

6 +0

56 +0

13 +0

GitHub
cuckoo-modified by brad-accuvant

Modified edition of cuckoo

updated at March 13, 2024, 2:39 p.m.

Python

57 +0

267 +0

103 +0

GitHub
BoomBox by nbeede

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

updated at March 19, 2024, 10:18 a.m.

PowerShell

8 +0

231 +0

39 +0

GitHub
fileintel by keithjjones

A modular Python application to pull intelligence about malicious files

updated at March 20, 2024, 12:49 a.m.

Python

17 +0

113 +0

25 +0

GitHub
malheur by rieck

A Tool for Automatic Analysis of Malware Behavior

updated at March 22, 2024, 4:10 p.m.

C

56 +0

362 +0

100 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at March 24, 2024, 12:15 a.m.

Python

18 +0

171 +0

39 +0

GitHub
VolUtility by kevthehermit

Web App for Volatility framework

updated at March 24, 2024, 4:56 p.m.

Python

40 +0

373 +0

81 +0

GitHub
mnemosyne by johnnykv

Normalizer for honeypot data.

updated at March 26, 2024, 2:39 a.m.

Python

8 +0

44 +0

42 +0

GitHub