Results 83 repositories owned by MANDIANT

flare-vm

6.0k
Stars
877
Forks
Watchers

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

flare-floss

3.1k
Stars
445
Forks
Watchers

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

stringsifter

649
Stars
123
Forks
Watchers

A machine learning tool that ranks strings based on their relevance for malware analysis.

commando-vm

6.7k
Stars
1.3k
Forks
Watchers

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

FIDL

443
Stars
71
Forks
Watchers

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

capa

3.9k
Stars
494
Forks
Watchers

The FLARE team's open-source tool to identify capabilities in executable files.

flare-fakenet-ng

1.7k
Stars
352
Forks
Watchers

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

ThreatPursuit-VM

1.2k
Stars
241
Forks
Watchers

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well a...

thiri-notebook

152
Stars
15
Forks
Watchers

The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.

heyserial

136
Stars
20
Forks
Watchers

Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, and rule types