All Projects → CERT-Polska → Mwdb Core

CERT-Polska / Mwdb Core

Licence: other
Malware repository component for samples & static configuration with REST API interface.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Mwdb Core

Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+7.2%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+902.4%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+75.2%)
Mutual labels:  collection, malware-analysis, malware-research
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+2.4%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-22.4%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+124.8%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-44.8%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-85.6%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+71.2%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+476%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-79.2%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-44%)
Mutual labels:  cybersecurity, malware-analysis, malware-research
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+179.2%)
Mutual labels:  analysis, malware-analysis, malware-research
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6179.2%)
Mutual labels:  malware-analysis, malware-research
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+593.6%)
Mutual labels:  analysis, cybersecurity
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-83.2%)
Mutual labels:  cybersecurity, malware-analysis
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-67.2%)
Mutual labels:  malware-analysis, malware-research
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+620%)
Mutual labels:  malware-analysis, malware-research
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+699.2%)
Mutual labels:  malware-analysis, malware-research
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-58.4%)
Mutual labels:  malware-analysis, malware-research

MWDB Core

Malware repository component for automated malware collection/analysis systems.

Formerly known as Malwarecage.

Under the hood of mwdb.cert.pl service hosted by CERT.pl.

Setup & documentation

If you want to learn more about setting up your own mwdb-core instance or mwdb.cert.pl service: go to the mwdb-core documentation.

Features

  • Storage for malware binaries and static/dynamic malware configurations
  • Tracking and visualizing relations between objects
  • Quick search
  • Data sharing and user management mechanism
  • Integration capabilities via webhooks and plugin system

Query your malware dataset with ease

Convenient interface for your own analysis backend

Store configurations in organized way

Visualize relationship between objects

Contact

If you have any problems, bugs or feature requests related to MWDB, you're encouraged to create a GitHub issue. If you have other questions, question is related strictly with mwdb.cert.pl service or you want to contact the current maintainers directly, you can email:

License

This software is licensed under GNU Affero General Public License version 3 except for plugins.

For more information, read LICENSE file.

In case of any questions regarding the license send an e-mail to [email protected].

Co-financed by the Connecting Europe Facility by of the European Union

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].