All Projects → echowei → Deeptraffic

echowei / Deeptraffic

Licence: mpl-2.0
Deep Learning models for network traffic classification

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Deeptraffic

MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-87.23%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-12.15%)
Mutual labels:  malware-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-5.92%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-90.34%)
Mutual labels:  malware-analysis
Resnetcam Keras
Keras implementation of a ResNet-CAM model
Stars: ✭ 269 (-16.2%)
Mutual labels:  cnn-model
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-9.97%)
Mutual labels:  malware-analysis
PyVGGFace
VGG-Face CNN descriptor in PyTorch.
Stars: ✭ 21 (-93.46%)
Mutual labels:  cnn-model
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-4.05%)
Mutual labels:  malware-analysis
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-12.46%)
Mutual labels:  malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-7.17%)
Mutual labels:  malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.46%)
Mutual labels:  malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-19%)
Mutual labels:  malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-19.63%)
Mutual labels:  malware-analysis
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.95%)
Mutual labels:  malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+985.67%)
Mutual labels:  malware-analysis
flare-emu
No description or website provided.
Stars: ✭ 561 (+74.77%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-11.21%)
Mutual labels:  malware-analysis
Malheur
A Tool for Automatic Analysis of Malware Behavior
Stars: ✭ 313 (-2.49%)
Mutual labels:  malware-analysis
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-4.36%)
Mutual labels:  malware-analysis
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-10.28%)
Mutual labels:  malware-analysis
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].