malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payloa

JavaScript453mit

10 months ago

analysisanglerdeobfuscation

Android-Malware-Sandbox

Android-Malware-Sandbox

Android Malware Sandbox

JavaScript274apache-2.0

last year

android-malware

Collection of android malware samples

Shell999

4 years ago

MalwareGallery

Malware Gallery. Yet another malware collection in the Internet.

Batchfile36

3 years ago

datasetexploithacktool

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

JavaScript629cc0-1.0

3 months ago

javascriptmalware-jailmalware-research

awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

147cc0-1.0

last year

awesomeawesome-listmalware

malware-persistence

Collection of malware persistence and hunting information. Be a persistent persi

153cc-by-sa-4.0

10 months ago

malwaremalware-analysismalware-detection

MaleX

MaleX

A curated dataset of malware and benign Windows executable samples for malware r

HTML34gpl-3.0

3 months ago

deep-learningimage-classificationmachine-learning

Malware

Malware

Course materials for Malware Analysis by RPISEC

3576

2 years ago

awesome-malware-analysis

awesome-malware-analysis

Defund the Police.

11039other

3 days ago

analysis-frameworkautomated-analysisawesome

AWSAttacks

This repo contains IOC, malware and malware analysis associated with AWS cloud

67mit

4 months ago

awsexploitmalware-analysis

CloudIntel

CloudIntel

This repo contains IOC, malware and malware analysis associated with Public clou

216mit

29 days ago

awsazureexploit

DAMM

Differential Analysis of Malware in Memory

Python209gpl-2.0

7 years ago

DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configura

Python279other

30 days ago

automationconfig-dumpframework

pafish

pafish

Pafish is a testing tool that uses different techniques to detect virtual machin

C3079gpl-3.0

2 years ago

analysis-environmentsmalwaremalware-analysis

malware-ioc

malware-ioc

Indicators of Compromises (IOC) of our various investigations

YARA1502bsd-2-clause

8 days ago

iocmalwaremisp

Limon

Limon is a sandbox developed as a research project written in python, which auto

Python384gpl-3.0

8 years ago

Ragpicker

Ragpicker

Ragpicker is a Plugin based malware crawler with pre-analysis and reporting func

Python90

9 years ago

HaboMalHunter

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.

Python722other

last year

dynamic-analysiselflinux

malpdfobj

Builds json representation of PDF malware sample

Python51mit

13 years ago

polichombr

polichombr

Collaborative malware analysis framework

Python371other

5 years ago

idaida-pluginidapro

bamfdetect

Identifies and extracts information from bots and other malware

Python152mit

8 years ago

box-js

A tool for studying JavaScript malware.

JavaScript588mit

10 months ago

es6es6-proxiesjavascript

PyPackerDetect

A malware dataset curation tool which helps identify packed samples.

Python28agpl-3.0

5 years ago

malwarepackerpefile

malsub

A Python RESTful API framework for online malware analysis and threat intelligen

Python362other

10 months ago

api-clientcybersecuritymalware

Malfunction

Malware Analysis Tool using Function Level Fuzzy Hashing

Python190lgpl-2.1

8 years ago

ember

ember

Elastic Malware Benchmark for Empowering Researchers

Jupyter Notebook893other

7 months ago

macOS-Fortress

macOS-Fortress

Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spa

Shell403mit

2 years ago

adblockadblockinganti-virus

persistence_demos

Demos of various (also non standard) persistence methods used by malware

C++215

last year

sandboxapi

Minimal, consistent Python API for building integrations with malware sandboxes.

Python130gpl-2.0

3 months ago

api-clientautomated-analysislibrary

imalse

Integrated MALware Simulator and Emulator

Tcl11gpl-3.0

10 years ago

MalConfScan

MalConfScan

Volatility plugin for extracts configuration data of known malware

Python467other

4 months ago

forensicsmalwarememory

CAPEv2

CAPEv2

Malware Configuration And Payload Extraction

Python1645other

2 days ago

capeconfigsdebugging-tools

dorothy2

A malware/botnet analysis framework written in Ruby.

Ruby197other

7 months ago

maldrolyzer

Simple framework to extract "actionable" data from Android malware (C&Cs, phone

Python100mit

9 years ago

stringsifter

stringsifter

A machine learning tool that ranks strings based on their relevance for malware

Python644apache-2.0

9 months ago

fireeye-data-sciencefireeye-flarelearning-to-rank

aleph

An Open Source Malware Analysis Pipeline System

CSS154

3 years ago

malSploitBase

Malware exploits

Python529

5 years ago

mobileAudit

mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

HTML190gpl-3.0

yesterday

androguardandroid-securityapk

BoomBox

BoomBox

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

PowerShell231mpl-2.0

12 months ago

pyarascanner

A simple many-rules to many-files YARA scanner for incident response or malware

Python25apache-2.0

6 years ago

dfirincident-responsepython

hosts-blocklists

Automatically updated, moderated and optimized lists for blocking ads, trackers,

2302

10 months ago

adblockadsblacklist

Vezir-Project

Vezir-Project

Yet Another Linux Virtual Machine for Mobile Application Pentesting and Mobile M

97

8 years ago

PINdemonium

A pintool in order to unpack malware

C++223gpl-3.0

8 years ago

SMRT

Sublime Malware Research Tool

Python64gpl-3.0

3 years ago

antimalwareapp

antimalwareapp

Anti-malware for Android using machine learning

Java235gpl-3.0

last year

androidandroid-applicationandroid-development

malheur

A Tool for Automatic Analysis of Malware Behavior

C362gpl-3.0

5 years ago

classificationclusteringmachine-learning

recomposer

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox

Python130

10 years ago

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Ma

1064

11 months ago

androidapplication-securitymalware-analyzer

MalPipe

Malware/IOC ingestion and processing engine

Python102gpl-3.0

5 years ago

PortEx

PortEx

Java library to analyse Portable Executable files with a special focus on malwar

Java487apache-2.0

6 months ago

packware

Effects of packers on machine-learning-based malware classifiers that use only s

Python81

20 days ago

Hypatia

A realtime malware scanner

Java33gpl-3.0

2 years ago

udcide

udcide

Android Malware Behavior Deleter

Python31gpl-3.0

3 years ago

androidantiviruseditor

FilterLists

FilterLists

:shield: The independent, comprehensive directory of filter and host lists for a

C#974mit

last year

adblockant-designaspnetcore

hblock

hblock

Improve your security and privacy by blocking ads, tracking and malware domains.

Shell1462mit

2 months ago

ad-blockeradblockadblocker

mastiff

Malware static analysis framework

Python171

4 years ago

malwarehouse

A warehouse for your malware

Python131other

11 years ago

showstopper

ShowStopper is a tool for helping malware researchers explore and test anti-debu

C++186mit

2 years ago

anti-debugmalwareresearch

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript5403other

2 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1106apache-2.0

11 months ago

detecting-anomalous-activitiesdockermalware-detection

ward

Simple ELF runtime packer for creating self-protecting binaries

Go13mit

8 months ago

peframe

peframe

PEframe is a open source tool to perform static analysis on Portable Executable

YARA593

2 years ago

VolDiff

VolDiff: Malware Memory Footprint Analysis based on Volatility

Python192bsd-2-clause

7 years ago

ghost-usb-honeypot

A honeypot for malware that propagates via USB storage devices

C91gpl-3.0

9 years ago

cuckoo-droid

CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.

Python569

3 years ago

python-sandboxapi

Minimal, consistent Python API for building integrations with malware sandboxes.

Python123gpl-2.0

12 months ago

api-clientautomated-analysislibrary

avclass

AVClass malware labeling tool

Python442mit

9 months ago

unpacker

Automated malware unpacker

Python114

8 years ago

flare-floss

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from m

Python3008apache-2.0

2 days ago

deobfuscationflaregsoc-2024

VolatilityBot

VolatilityBot

VolatilityBot – An automated memory analyzer for malware samples and memory dump

Python259mit

3 years ago

AutoRuns

🚀AutoRuns is a PowerShell module that will help do live incident response and

PowerShell234other

2 days ago

Noriben

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Python1069other

5 months ago

bluepill

bluepill

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat E

C++112lgpl-3.0

2 years ago

debuggermalwaremalware-analysis

malcom

malcom

Malcom - Malware Communications Analyzer

Python1136other

6 years ago

dfirinfosecmalware

x64dbg

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering

C++43123other

4 days ago

binary-analysiscppctf

theZoo

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project

Python10683other

13 days ago

malwaremalware-analysismalware-research

Mobile-Security-Framework-MobSF

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application

JavaScript16277gpl-3.0

4 days ago

android-securityapi-testingapk

DECAF

DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysi

C787gpl-3.0

10 months ago

binary-analysistaint-analysis

Zeus

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repos

C1350

3 years ago

cc-plus-plusleaks

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Python724other

5 years ago

clueless-agentsgolangmemorymodule

UTM

UTM

Description UTM lets you run Windows® 10, Windows® 11, Ubuntu®, or macOS(*

Swift23319apache-2.0

2 months ago

appleemulationios

boringtun

boringtun

Description 1.1.1.1 w/ WARP – the free app that makes your Internet more pr

Rust5721bsd-3-clause

3 months ago

cloudflarerustwireguard

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payloa

JavaScript453mit

10 months ago

analysisanglerdeobfuscation

Android-Malware-Sandbox

Android-Malware-Sandbox

Android Malware Sandbox

JavaScript274apache-2.0

last year

android-malware

Collection of android malware samples

Shell999

4 years ago

MalwareGallery

Malware Gallery. Yet another malware collection in the Internet.

Batchfile36

3 years ago

datasetexploithacktool

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

JavaScript629cc0-1.0

3 months ago

javascriptmalware-jailmalware-research

awesome-malware-persistence

A curated list of awesome malware persistence tools and resources.

147cc0-1.0

last year

awesomeawesome-listmalware

malware-persistence

Collection of malware persistence and hunting information. Be a persistent persi

153cc-by-sa-4.0

10 months ago

malwaremalware-analysismalware-detection

MaleX

MaleX

A curated dataset of malware and benign Windows executable samples for malware r

HTML34gpl-3.0

3 months ago

deep-learningimage-classificationmachine-learning

Malware

Malware

Course materials for Malware Analysis by RPISEC

3576

2 years ago

awesome-malware-analysis

awesome-malware-analysis

Defund the Police.

11039other

3 days ago

analysis-frameworkautomated-analysisawesome

AWSAttacks

This repo contains IOC, malware and malware analysis associated with AWS cloud

67mit

4 months ago

awsexploitmalware-analysis

CloudIntel

CloudIntel

This repo contains IOC, malware and malware analysis associated with Public clou

216mit

29 days ago

awsazureexploit

DAMM

Differential Analysis of Malware in Memory

Python209gpl-2.0

7 years ago

DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configura

Python279other

30 days ago

automationconfig-dumpframework

pafish

pafish

Pafish is a testing tool that uses different techniques to detect virtual machin

C3079gpl-3.0

2 years ago

analysis-environmentsmalwaremalware-analysis

malware-ioc

malware-ioc

Indicators of Compromises (IOC) of our various investigations

YARA1502bsd-2-clause

8 days ago

iocmalwaremisp

Limon

Limon is a sandbox developed as a research project written in python, which auto

Python384gpl-3.0

8 years ago

Ragpicker

Ragpicker

Ragpicker is a Plugin based malware crawler with pre-analysis and reporting func

Python90

9 years ago

HaboMalHunter

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.

Python722other

last year

dynamic-analysiselflinux

malpdfobj

Builds json representation of PDF malware sample

Python51mit

13 years ago

polichombr

polichombr

Collaborative malware analysis framework

Python371other

5 years ago

idaida-pluginidapro

bamfdetect

Identifies and extracts information from bots and other malware

Python152mit

8 years ago

box-js

A tool for studying JavaScript malware.

JavaScript588mit

10 months ago

es6es6-proxiesjavascript

PyPackerDetect

A malware dataset curation tool which helps identify packed samples.

Python28agpl-3.0

5 years ago

malwarepackerpefile

malsub

A Python RESTful API framework for online malware analysis and threat intelligen

Python362other

10 months ago

api-clientcybersecuritymalware

Malfunction

Malware Analysis Tool using Function Level Fuzzy Hashing

Python190lgpl-2.1

8 years ago

ember

ember

Elastic Malware Benchmark for Empowering Researchers

Jupyter Notebook893other

7 months ago

macOS-Fortress

macOS-Fortress

Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spa

Shell403mit

2 years ago

adblockadblockinganti-virus

persistence_demos

Demos of various (also non standard) persistence methods used by malware

C++215

last year

sandboxapi

Minimal, consistent Python API for building integrations with malware sandboxes.

Python130gpl-2.0

3 months ago

api-clientautomated-analysislibrary

imalse

Integrated MALware Simulator and Emulator

Tcl11gpl-3.0

10 years ago

MalConfScan

MalConfScan

Volatility plugin for extracts configuration data of known malware

Python467other

4 months ago

forensicsmalwarememory

CAPEv2

CAPEv2

Malware Configuration And Payload Extraction

Python1645other

2 days ago

capeconfigsdebugging-tools

al-khaser

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debugger

C++5515gpl-2.0

last month

anti-analysisanti-debugginganti-disassembly

dorothy2

A malware/botnet analysis framework written in Ruby.

Ruby197other

7 months ago

maldrolyzer

Simple framework to extract "actionable" data from Android malware (C&Cs, phone

Python100mit

9 years ago

stringsifter

stringsifter

A machine learning tool that ranks strings based on their relevance for malware

Python644apache-2.0

9 months ago

fireeye-data-sciencefireeye-flarelearning-to-rank

aleph

An Open Source Malware Analysis Pipeline System

CSS154

3 years ago

malSploitBase

Malware exploits

Python529

5 years ago

mobileAudit

mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

HTML190gpl-3.0

yesterday

androguardandroid-securityapk

BoomBox

BoomBox

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

PowerShell231mpl-2.0

12 months ago

pyarascanner

A simple many-rules to many-files YARA scanner for incident response or malware

Python25apache-2.0

6 years ago

dfirincident-responsepython

hosts-blocklists

Automatically updated, moderated and optimized lists for blocking ads, trackers,

2302

10 months ago

adblockadsblacklist

Vezir-Project

Vezir-Project

Yet Another Linux Virtual Machine for Mobile Application Pentesting and Mobile M

97

8 years ago

PINdemonium

A pintool in order to unpack malware

C++223gpl-3.0

8 years ago

SMRT

Sublime Malware Research Tool

Python64gpl-3.0

3 years ago

antimalwareapp

antimalwareapp

Anti-malware for Android using machine learning

Java235gpl-3.0

last year

androidandroid-applicationandroid-development

malheur

A Tool for Automatic Analysis of Malware Behavior

C362gpl-3.0

5 years ago

classificationclusteringmachine-learning

recomposer

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox

Python130

10 years ago

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Ma

1064

11 months ago

androidapplication-securitymalware-analyzer

MalPipe

Malware/IOC ingestion and processing engine

Python102gpl-3.0

5 years ago

PortEx

PortEx

Java library to analyse Portable Executable files with a special focus on malwar

Java487apache-2.0

6 months ago

packware

Effects of packers on machine-learning-based malware classifiers that use only s

Python81

20 days ago

Hypatia

A realtime malware scanner

Java33gpl-3.0

2 years ago

udcide

udcide

Android Malware Behavior Deleter

Python31gpl-3.0

3 years ago

androidantiviruseditor

FilterLists

FilterLists

:shield: The independent, comprehensive directory of filter and host lists for a

C#974mit

last year

adblockant-designaspnetcore

hblock

hblock

Improve your security and privacy by blocking ads, tracking and malware domains.

Shell1462mit

2 months ago

ad-blockeradblockadblocker

mastiff

Malware static analysis framework

Python171

4 years ago

malwarehouse

A warehouse for your malware

Python131other

11 years ago

showstopper

ShowStopper is a tool for helping malware researchers explore and test anti-debu

C++186mit

2 years ago

anti-debugmalwareresearch

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript5403other

2 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1106apache-2.0

11 months ago

detecting-anomalous-activitiesdockermalware-detection

ward

Simple ELF runtime packer for creating self-protecting binaries

Go13mit

8 months ago

peframe

peframe

PEframe is a open source tool to perform static analysis on Portable Executable

YARA593

2 years ago

VolDiff

VolDiff: Malware Memory Footprint Analysis based on Volatility

Python192bsd-2-clause

7 years ago

ghost-usb-honeypot

A honeypot for malware that propagates via USB storage devices

C91gpl-3.0

9 years ago

cuckoo-droid

CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.

Python569

3 years ago

python-sandboxapi

Minimal, consistent Python API for building integrations with malware sandboxes.

Python123gpl-2.0

12 months ago

api-clientautomated-analysislibrary

avclass

AVClass malware labeling tool

Python442mit

9 months ago

unpacker

Automated malware unpacker

Python114

8 years ago

flare-floss

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from m

Python3008apache-2.0

2 days ago

deobfuscationflaregsoc-2024

VolatilityBot

VolatilityBot

VolatilityBot – An automated memory analyzer for malware samples and memory dump

Python259mit

3 years ago

AutoRuns

🚀AutoRuns is a PowerShell module that will help do live incident response and

PowerShell234other

2 days ago

Noriben

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Python1069other

5 months ago

bluepill

bluepill

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat E

C++112lgpl-3.0

2 years ago

debuggermalwaremalware-analysis

malcom

malcom

Malcom - Malware Communications Analyzer

Python1136other

6 years ago

dfirinfosecmalware

x64dbg

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering

C++43123other

4 days ago

binary-analysiscppctf

binaryalert

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Python1381apache-2.0

4 months ago

awslambdamalware-detection

theZoo

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project

Python10683other

13 days ago

malwaremalware-analysismalware-research

Mobile-Security-Framework-MobSF

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application

JavaScript16277gpl-3.0

4 days ago

android-securityapi-testingapk

DECAF

DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysi

C787gpl-3.0

10 months ago

binary-analysistaint-analysis

Zeus

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repos

C1350

3 years ago

cc-plus-plusleaks

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Python724other

5 years ago

clueless-agentsgolangmemorymodule

UTM

UTM

Description UTM lets you run Windows® 10, Windows® 11, Ubuntu®, or macOS(*

Swift23319apache-2.0

2 months ago

appleemulationios

boringtun

boringtun

Description 1.1.1.1 w/ WARP – the free app that makes your Internet more pr

Rust5721bsd-3-clause

3 months ago

cloudflarerustwireguard