All Git Users → fireeye

40 open source projects by fireeye

2. Red team tool countermeasures
No description, website, or topics provided.
✭ 2,479
YARA
3. Pywintrace
ETW Python Library
4. Capa Rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
5. Geologonalyzer
GeoLogonalyzer is a utility to analyze remote access logs for anomalies such as travel feasibility and data center sources.
✭ 176
python
7. Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
8. Flare Qdb
Command-line and Python debugger for instrumenting and modifying native software behavior on Windows and Linux.
✭ 143
python
9. Flare Dbg
flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.
✭ 138
python
11. Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
12. Capa
The FLARE team's open-source tool to identify capabilities in executable files.
13. Flare Kscldr
FLARE Kernel Shellcode Loader
✭ 112
cshellcode
15. Flare Fakenet Ng
[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
16. Unicorn Libemu Shim
libemu shim layer and win32 environment for Unicorn Engine
✭ 64
17. Gocrack
GoCrack is a management frontend for password cracking tools written in Go
✭ 977
go
18. Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
19. Speakeasy
Windows kernel and user mode emulation.
22. Commando Vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
24. Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
26. Silketw
✭ 379
28. Rvmi
rVMI - A New Paradigm For Full System Analysis
✭ 332
c
30. Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
32. Simplifygraph
IDA Pro plugin to assist with complex graphs
✭ 269
ida-pro
33. Idawasm
IDA Pro loader and processor modules for WebAssembly
35. fireeye-python
No description, website, or topics provided.
✭ 38
python
36. pound
The Pound program is a reverse proxy, load balancer and HTTPS front-end for Web server(s).
37. brocapi
Bro PCAP Processing and Tagging API
✭ 26
python
38. OpenIOC 1.1
No description, website, or topics provided.
✭ 99
39. tools
general purpose and malware specific analysis tools
✭ 97
cpython
40. cWMI
This project is a lightweight wrapper for interacting with WMI using python/ctypes
✭ 29
python
1-40 of 40 user projects