All Categories → Security → malware-research

Top 94 malware-research open source projects

Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Malware Indicators
Citizen Lab Malware Reports
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Fileintel
A modular Python application to pull intelligence about malicious files
Malware scripts
Various scripts for different malware families
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Telerat
Telegram RAT written in Python
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Animus
The educational Animus malware
Yargen
yarGen is a generator for YARA rules
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Callobfuscator
Obfuscate specific windows apis with different apis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Javascript Malware Collection
Collection of almost 40.000 javascript malware samples
Stoq
An open source framework for enterprise level automated analysis.
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Coldfire
Golang malware development framework
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Vxug Papers
Research code & papers from members of vx-underground.
Malware Research
Code written as part of our various malware investigations
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
1-60 of 94 malware-research projects