Skip to content
View nadir3392's full-sized avatar
🏠
Travailler à domicile
🏠
Travailler à domicile

Block or report nadir3392

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This is a repository of resource about Malware techniques

777 64 Updated Apr 8, 2023

A curated list of awesome malware analysis tools and resources

53 10 Updated Jan 8, 2022

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,401 1,027 Updated Oct 9, 2024

State-of-the-art native debugging tools

C 3,040 387 Updated Jan 17, 2025

Imports Reconstructor

C++ 1,142 233 Updated Apr 5, 2023

Rekall Memory Forensic Framework

Python 1,932 396 Updated Oct 18, 2020

Defund the Police.

12,179 2,583 Updated Jun 7, 2024

A list of useful tools for Malware Analysis (will be updated regularly)

HTML 134 13 Updated Sep 2, 2024

A curated list of malware repositories, trackers and malware analysis tools

82 20 Updated Feb 4, 2023

Cloud Native Runtime Security

C++ 7,528 912 Updated Jan 17, 2025

a general-purpose fuzzer

1,275 134 Updated Aug 14, 2018

A Simple Ransomware Vaccine

C++ 952 124 Updated Nov 8, 2023

Standard collection of rules for capa: the tool for enumerating the capabilities of programs

558 164 Updated Jan 17, 2025

The FLARE team's open-source tool to identify capabilities in executable files.

Python 5,005 568 Updated Jan 17, 2025

File analysis and management framework.

Python 79 6 Updated Sep 6, 2023

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Python 3,377 462 Updated Jan 15, 2025

Set of SIGMA rules (>350) mapped to MITRE ATT&CK tactic and techniques

329 70 Updated Jan 15, 2025

Main Sigma Rule Repository

Python 8,606 2,250 Updated Jan 19, 2025

The pattern matching swiss knife

C 8,469 1,465 Updated Jan 13, 2025

DRAKVUF Black-box Binary Analysis

C++ 1,081 257 Updated Nov 22, 2024

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, build your taylor-made EASM tool, co…

Python 3,599 649 Updated Jan 13, 2025

DroneSecurity (NDSS 2023)

Python 1,022 181 Updated Mar 10, 2023

Like Prometheus, but for logs.

Go 24,405 3,533 Updated Jan 18, 2025

Loki - Simple IOC and YARA Scanner

Python 3,445 585 Updated Nov 25, 2024

An attempt to detect malware using Opcodes and Hexadecimal Instructions.

Python 31 5 Updated Sep 6, 2021

THOR APT Scanner User Manual

Python 18 8 Updated Jan 14, 2025

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,499 431 Updated Jun 16, 2023

Noriben - Portable, Simple, Malware Analysis Sandbox

Python 1,136 222 Updated Nov 29, 2023

mobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…

Python 627 101 Updated Nov 16, 2024

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Python 1,084 147 Updated Dec 14, 2024
Next