keiche's Stars
CERT-Polska/mquery
YARA malware query accelerator (web frontend)
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
peewpw/Invoke-PSImage
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
WithSecureLabs/snake
snake - a malware storage zoo
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
bontchev/pcodedmp
A VBA p-code disassembler
decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
JohnLaTwC/PyPowerShellXray
Python script to decode common encoded PowerShell scripts
Cisco-Talos/file2pcap
mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
certsocietegenerale/fame
FAME Automates Malware Evaluation
PUNCH-Cyber/stoq
An open source framework for enterprise level automated analysis.
EmersonElectricCo/fsf
File Scanning Framework
viper-framework/viper
Binary analysis and management framework
MITRECND/chopshop
Protocol Analysis/Decoder Framework
salesforce/ja3
JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
gamelinux/passivedns
A network sniffer that logs all DNS server replies for use in a passive DNS setup
secureworks/flowsynth
a network packet capture compiler
arkime/arkime
Arkime is an open source, large scale, full packet capturing, indexing, and database system.
EmersonElectricCo/boomerang
A tool designed for consistent and safe capture of off network web resources.
google/stenographer
Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com
EFForg/yaya
Yet Another Yara Automaton - Automatically curate open source yara rules and run scans
sublime-security/sublime-platform
A free and open platform for detecting and preventing email attacks like BEC, malware, and credential phishing. Gain visibility and control, hunt for advanced threats, collaborate with the community, and write detections-as-code.
ulid/spec
The canonical spec for ulid
target/strelka
Real-time, container-based file scanning at enterprise scale
mewdriller/pr-approval-emoji
Emoji to use on your GitHub PR approvals.
jshlbrd/laikaboss-modules
lmco/laikaboss
Laika BOSS: Object Scanning System
dod-cyber-crime-center/DC3-MWCP
DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.
jasonish/suricata-rpms
Suricata RPMs for CentOS/RHEL and Fedora