odin1314 / Threat-Intelligence-Analyst

威胁情报,恶意样本分析,开源Malware代码收集

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Threat-Intelligence-Analyst

威胁情报,恶意样本分析,自动化python脚本,开源Malware代码收集,APT攻击安例相关

malware source

https://github.com/gbrindisi/malware
https://github.com/kaiserfarrell/malware
https://github.com/terrorisst/Malware
https://github.com/fdiskyou/malware
https://github.com/c633/malwaRE
https://github.com/DanielRTeixeira/Malware
https://github.com/nikicat/web-malware-collection
https://github.com/faber03/AndroidMalwareEvaluatingTools
https://github.com/gasgas4/Leaked_Malware_SourceCode
https://github.com/ashishb/android-malware
https://github.com/infosecguerrilla/LinuxMalwareSourceCode
https://github.com/tfairane/AndroMalware
https://github.com/infosecguerrilla/WindowsMalwareSourceCode
https://github.com/csurage/Rootkit
https://github.com/adi0x90/POC-Android-Malware
https://github.com/cheverebe/Android-malware
https://github.com/ispoleet/malware
https://github.com/bakely/malware
https://github.com/K1rky/Malware
https://github.com/Screetsec/TheFatRat
https://github.com/asudhak/Android-Malware
https://github.com/Xyl2k/Malware-Auto-Downloader
https://github.com/slydon/malware_tools
https://github.com/Mi3Security/su-a-cyder
https://github.com/pandazheng/POC-Android-Malware-files
https://github.com/tfairane/AndroMalware
https://github.com/eset/malware-research
https://github.com/m0nad/Diamorphine
https://github.com/a7vinx/liinux

auto script

https://github.com/znb/Malware
https://github.com/arbor-jjones/malware
https://github.com/samvartaka/malware
https://github.com/John-Lin/malware
https://github.com/PythonWebScrapingMalware/Malware
https://github.com/sroberts/malwarehouse
https://github.com/SpiderLabs/malware-analysis
https://github.com/hasherezade/malware_analysis
https://github.com/tomchop/malcom
https://github.com/JustF0rWork/malware
https://github.com/seifreed/malware-scripts
https://github.com/andrew-morris/stupid_malware
https://github.com/abdesslem/malwareHunter
https://github.com/dchad/malware-detection
https://github.com/bindog/ToyMalwareClassification
https://github.com/svent/jsdetox
https://github.com/Googulator/TeslaCrack
https://github.com/KoreLogicSecurity/mastiff
https://github.com/adobe-security/Malware-classifier
https://github.com/PaloAltoNetworks/WireLurkerDetector
https://github.com/necst/aamo
https://github.com/maltelligence/maltelligence
https://github.com/mwleeds/android-malware-analysis
https://github.com/trendmicro/aleph
https://github.com/idanr1986/cuckoo-droid
https://github.com/MalwareLu/tools
https://github.com/hgascon/adagio
https://github.com/rieck/malheur
https://github.com/dcmorton/MalwareTools
https://github.com/ispoleet/malware
https://github.com/Dynetics/Malfunction
https://github.com/tiago4orion/malelf
https://github.com/lbull/malware-collector
https://github.com/sysopfb/Malware_Scripts
https://github.com/deadbits/malware-analysis-scripts
https://github.com/tuomao/android_malware_detection
https://github.com/aim4r/VolDiff
https://github.com/VT-Magnum-Research/antimalware
https://github.com/devwerks/Static-Malware-Analyses
https://github.com/guelfoweb/peframe
https://github.com/nheijmans/malzoo
https://github.com/neriberto/hg
https://github.com/mboman/mart
https://github.com/CSIRTUK/Malware-Tools
https://github.com/0x71/cuckoo-linux
https://github.com/bunseokbot/androtools
https://github.com/psdeshpande/MalwareDetection
https://github.com/sibichakkaravarthy/Malware-Analysis
https://github.com/2015-10-10/MalwareClassification
https://github.com/pfohjo/nitro
https://github.com/researcherGeekLab/AMIV
https://github.com/Te-k/malware-classification
https://github.com/lanninghuanxue/DroidJ
https://github.com/CvvT/AppTroy
https://github.com/monnappa22/Limon
https://github.com/androguard/androguard
https://github.com/sh4hin/Androl4b
https://github.com/jnferguson/entropyDeviation

Course Book

https://github.com/RPISEC/Malware
https://github.com/rshipp/awesome-malware-analysis
https://github.com/mgoffin/malwarecookbook
https://github.com/MISP/MISP
https://github.com/wyyqyl/MalwareAnalysis
https://github.com/secmobi/amatutor
https://github.com/pandazheng/amatutor

AntiMalware Software

https://github.com/twitter-university/AntiMalware
https://github.com/ssesha/MalwareScanner
https://github.com/acprimer/MalwareDetector
https://github.com/kapilkchaurasia/Behavior-Based-Malware-Detection-System-for-Android

Samples

https://github.com/ashishb/ios-malware

APT

https://github.com/hfiref0x/CVE-2015-1701
https://github.com/michael-yip/APTMalwareNotes
https://github.com/abzcoding/aptdetector
https://github.com/harsh2602/APT-Detection-Via-Graph-Analytics
https://github.com/Tryan18/XCOM
https://github.com/aroradhruv03/APThreatDetectionSys
https://github.com/tobypinder/ludumdare32
https://github.com/hslatman/awesome-threat-intelligence
https://github.com/peterfelfer/AtomProbeTutorials

About

威胁情报,恶意样本分析,开源Malware代码收集