malcontent
Malware scanner
A tool that detects and analyzes malicious software in various file formats and platforms
#supply #chain #attack #detection
445 stars
7 watching
29 forks
Language: YARA
last commit: 6 days ago
Linked from 1 awesome list
binarylinuxmacosmalware-analysisno-ghaudit-default-permissionsreverse-engineering
Related projects:
Repository | Description | Stars |
---|---|---|
deepfence/yarahunter | Automated malware scanning tool for containers and filesystems using YARA ruleset | 1,268 |
chainguard-dev/clank | Detects imposter commits in GitHub Actions workflows to prevent unauthorized changes | 22 |
cyb3rmx/qu1cksc0pe | A comprehensive tool for analyzing suspicious files and detecting malware characteristics. | 1,320 |
fr0gger/yara-unprotect | A collection of Yara rules for detecting malware evasion techniques and malicious activity. | 25 |
xen0ph0n/yaragenerator | Automates the creation of Yara rules to detect malware and other malicious objects of interest by analyzing sample files from various sources. | 332 |
hestat/lw-yara | A Yara ruleset and scanner tool for detecting webserver malware on Linux servers. | 102 |
x64dbg/yarasigs | A collection of Yara signatures used to identify malware and other malicious code | 85 |
securitymagic/yara | A collection of YARA rules for detecting malware and suspicious activity in various environments. | 11 |
cylance/pypackerdetect | An executable detection tool using PE parsing and machine learning signatures to identify packed samples. | 29 |
bartblaze/yara-rules | A collection of Yara rules for detecting malware and other threats | 327 |
psecio/canary | A security tool that enables input detection and response. | 30 |
checkmarx/chainjacking | A tool to identify susceptible dependencies in Go projects | 57 |
mhaggis/hunt-detect-prevent | A collection of resources and tools for detecting and preventing malicious activity on Windows systems. | 162 |
sapphirex00/threat-hunting | A collection of threat intelligence resources and tools for analyzing APT malware | 255 |
malwaretech/citrixhoneypot | A tool designed to detect and log Citrix ADC vulnerability scans and exploitation attempts | 113 |