15 packages found

volatility3

Memory forensics framework
  1. volatility
  2. memory
  3. forensics
  4. framework
  5. windows
  6. linux
  7. volshell
  8. digital-investigation
  9. incident-response
  10. malware
  11. python
  12. ram
  13. volatility-framework
57 Contributors
2.8.0published 3 months agoOther

mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
  1. mobsf
  2. mobile
  3. security
  4. framework
  5. tool
  6. static
  7. analysis
  8. dynamic
  9. malware
  10. android-security
  11. api-testing
  12. apk
  13. cwe
  14. devsecops
  15. dynamic-analysis
  16. ios-security
  17. malware-analysis
  18. mastg
  19. masvs
  20. mobile-security
  21. mstg
  22. owasp
  23. rest
  24. runtime-security
  25. static-analysis
  26. web-security
  27. windows-mobile-security
84 Contributors
4.1.3published 2 months agoGPL-3.0-only

ioc-finder

Python package for finding and parsing indicators of compromise from text.
  1. iocs
  2. indicators
  3. of
  4. compromise
  5. parsing
  6. finding
  7. searching
  8. threat
  9. intelligence
  10. malware
  11. hunting
  12. observables
  13. domains
  14. domain
  15. names
  16. asns
  17. cidr
  18. ranges
  19. ips
  20. ip
  21. addresses
  22. urls
  23. email
  24. md5
  25. sha1
  26. sha256
  27. google
  28. ads
  29. cve
  30. file
  31. paths
  32. cidr-range
  33. cidr-ranges
  34. grammar-parser
  35. grammars
  36. hacktoberfest
  37. indicators-of-compromise
  38. ioc-finder
  39. ipv4
  40. malware-analysis
  41. malware-research
  42. network-data
  43. observable
  44. parse-urls
  45. threat-hunting
  46. threat-intelligence
  47. threat-sharing
  48. threatintel
6 Contributors
7.3.0published 2 years agoLGPL-3.0

plyara

Parse YARA rules
  1. malware
  2. analysis
  3. yara
  4. lex
  5. lexer
  6. parser
  7. ply
  8. python
  9. python3
  10. sly
  11. yacc
  12. yara-parser
  13. yara-rules
  14. yara-x
15 Contributors
2.2.5published 1 day agoApache-2.0

avclass-malicialab

AVClass is a Python package and command line tool to tag / label malware samples.
  1. malware
  2. family
  3. tag
  4. AV
  5. label
4 Contributors
2.8.10published 3 months agoOther

assemblyline

Assemblyline 4 - Automated malware analysis framework
  1. assemblyline
  2. automated
  3. malware
  4. analysis
  5. gc
  6. canada
  7. cse-cst
  8. cse
  9. cst
  10. cyber
  11. cccs
  12. malware-analysis
27 Contributors
4.5.0.67published 3 weeks agoMIT

flare-capa

The FLARE team's open-source tool to identify capabilities in executable files.
  1. malware
  2. analysis
  3. reverse
  4. engineering
  5. capability
  6. detection
  7. software
  8. behaviors
  9. capa
  10. FLARE
  11. binary-analysis
  12. malware-analysis
  13. reverse-engineering
  14. threat-intelligence
56 Contributors
8.0.1published 1 month agoOther

mail-parser

Improved wrapper for email standard library
  1. email
  2. mail
  3. parser
  4. spam
  5. phishing
  6. malware
  7. forensic
  8. analysis
  9. docker
  10. docker-image
  11. mail-analyzer
  12. mail-parser
  13. mailparser
  14. outlook
  15. python
  16. python3
  17. security
16 Contributors
4.1.2published 2 months agoApache-2.0

assemblyline-core

Assemblyline 4 - Core components
  1. assemblyline
  2. automated
  3. malware
  4. analysis
  5. gc
  6. canada
  7. cse-cst
  8. cse
  9. cst
  10. cyber
  11. cccs
  12. components
  13. core
  14. malware-analysis
14 Contributors
4.5.0.67published 3 weeks agoMIT

cart

CaRT Neutering format
  1. neutering
  2. format
  3. malware
  4. cart
  5. stix
  6. development
  7. gc
  8. canada
  9. cse-cst
  10. cse
  11. cst
  12. cccs
  13. cyber
4 Contributors
1.2.2published 2 years agoMIT
Showing 1 to 10 of 15 results