malware-detection topic
Yara-rules
Collection of private Yara rules.
apkfile
Android app analysis and feature extraction library
Malware-Feed
Bringing you the best of the worst files on the Internet.
PersistenceSniper
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with...
stoq
An open source framework for enterprise level automated analysis.
malware-writeups
Personal research and publication on malware families
awesome-yara
A curated list of awesome YARA rules, tools, and people.
APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
APKLab
Android Reverse-Engineering Workbench for VS Code