malware-detection topic

List malware-detection repositories

apkfile

221
Stars
55
Forks
Watchers

Android app analysis and feature extraction library

PersistenceSniper

1.8k
Stars
177
Forks
11
Watchers

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with...

stoq

396
Stars
55
Forks
Watchers

An open source framework for enterprise level automated analysis.

malware-writeups

134
Stars
24
Forks
Watchers

Personal research and publication on malware families

awesome-yara

3.3k
Stars
471
Forks
Watchers

A curated list of awesome YARA rules, tools, and people.

APKiD

1.9k
Stars
286
Forks
Watchers

Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

hollows_hunter

1.9k
Stars
248
Forks
Watchers

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

APKLab

2.4k
Stars
232
Forks
Watchers

Android Reverse-Engineering Workbench for VS Code