Compare commits

...

6 Commits

Author SHA1 Message Date
Alex
7f8a7d6694
Merge 5ce8a4af3d into 73a5b0c76c 2024-04-17 16:54:54 +05:30
Avenger
73a5b0c76c
Merge pull request #246 from cccs-kevin/update/AL-link
Updating the Assemblyline link and description
2024-04-15 21:39:00 +08:00
Avenger
448522ad9e
Merge pull request #219 from gothicx/patch-1
AVCaesar - Discontinued
2024-03-27 11:29:07 +08:00
cccs-kevin
8541aedf3f
Updating Assemblyline's description 2023-10-19 20:26:23 +00:00
cccs-kevin
4790b43f92
Updating the Assemblyline link 2023-10-19 20:25:00 +00:00
Marco Rodrigues
0e6ad32aef
AVCaesar - Discontinued 2020-10-11 20:08:32 +02:00
2 changed files with 7 additions and 10 deletions

View File

@ -222,8 +222,7 @@ View Chinese translation: [恶意软件分析大合集.md](恶意软件分析大
* [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a * [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a
variety of tools for reporting on Windows PE files. variety of tools for reporting on Windows PE files.
* [Assemblyline](https://bitbucket.org/cse-assemblyline/assemblyline) - A scalable * [Assemblyline](https://cybercentrecanada.github.io/assemblyline4_docs/) - A scalable file triage and malware analysis system integrating the cyber security community's best tools..
distributed file analysis framework.
* [BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless * [BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless
AWS pipeline that scans and alerts on uploaded files based on a set of AWS pipeline that scans and alerts on uploaded files based on a set of
YARA rules. YARA rules.
@ -288,8 +287,6 @@ executables.
* [any.run](https://app.any.run/) - Online interactive sandbox. * [any.run](https://app.any.run/) - Online interactive sandbox.
* [AndroTotal](https://andrototal.org/) - Free online analysis of APKs * [AndroTotal](https://andrototal.org/) - Free online analysis of APKs
against multiple mobile antivirus apps. against multiple mobile antivirus apps.
* [AVCaesar](https://avcaesar.malware.lu/) - Malware.lu online scanner and
malware repository.
* [BoomBox](https://github.com/nbeede/BoomBox) - Automatic deployment of Cuckoo * [BoomBox](https://github.com/nbeede/BoomBox) - Automatic deployment of Cuckoo
Sandbox malware lab using Packer and Vagrant. Sandbox malware lab using Packer and Vagrant.
* [Cryptam](http://www.cryptam.com/) - Analyze suspicious office documents. * [Cryptam](http://www.cryptam.com/) - Analyze suspicious office documents.
@ -387,7 +384,7 @@ executables.
accounts. accounts.
* [PhishStats](https://phishstats.info/) - Phishing Statistics with search for * [PhishStats](https://phishstats.info/) - Phishing Statistics with search for
IP, domain and website title IP, domain and website title
* [Spyse](https://spyse.com/) - subdomains, whois, realted domains, DNS, hosts AS, SSL/TLS info, * [Spyse](https://spyse.com/) - subdomains, whois, realted domains, DNS, hosts AS, SSL/TLS info,
* [SecurityTrails](https://securitytrails.com/) - Historical and current WHOIS, * [SecurityTrails](https://securitytrails.com/) - Historical and current WHOIS,
historical and current DNS records, similar domains, certificate information historical and current DNS records, similar domains, certificate information
and other domain and IP related API and tools. and other domain and IP related API and tools.
@ -642,7 +639,7 @@ the [browser malware](#browser-malware) section.*
plugin for Sublime 3 to aid with malware analyis. plugin for Sublime 3 to aid with malware analyis.
* [strace](https://sourceforge.net/projects/strace/) - Dynamic analysis for * [strace](https://sourceforge.net/projects/strace/) - Dynamic analysis for
Linux executables. Linux executables.
* [StringSifter](https://github.com/fireeye/stringsifter) - A machine learning tool * [StringSifter](https://github.com/fireeye/stringsifter) - A machine learning tool
that automatically ranks strings based on their relevance for malware analysis. that automatically ranks strings based on their relevance for malware analysis.
* [Triton](https://triton.quarkslab.com/) - A dynamic binary analysis (DBA) framework. * [Triton](https://triton.quarkslab.com/) - A dynamic binary analysis (DBA) framework.
* [Udis86](https://github.com/vmt/udis86) - Disassembler library and tool * [Udis86](https://github.com/vmt/udis86) - Disassembler library and tool
@ -848,8 +845,8 @@ the [browser malware](#browser-malware) section.*
Presentation introducing the concepts of malware analysis, threat intelligence Presentation introducing the concepts of malware analysis, threat intelligence
and reverse engineering. Experience or prior knowledge is not required. Labs and reverse engineering. Experience or prior knowledge is not required. Labs
link in description. link in description.
* [Malware Persistence](https://github.com/Karneades/malware-persistence) - Collection * [Malware Persistence](https://github.com/Karneades/malware-persistence) - Collection
of various information focused on malware persistence: detection (techniques), of various information focused on malware persistence: detection (techniques),
response, pitfalls and the log collection (tools). response, pitfalls and the log collection (tools).
* [Malware Samples and Traffic](http://malware-traffic-analysis.net/) - This * [Malware Samples and Traffic](http://malware-traffic-analysis.net/) - This
blog focuses on network traffic related to malware infections. blog focuses on network traffic related to malware infections.

View File

@ -153,7 +153,7 @@
*反病毒和其他恶意软件识别工具* *反病毒和其他恶意软件识别工具*
* [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Windows PE 文件的分析器 * [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Windows PE 文件的分析器
* [Assemblyline](https://bitbucket.org/cse-assemblyline/assemblyline) - 大规模分布式文件分析框架 * [Assemblyline](https://cybercentrecanada.github.io/assemblyline4_docs/) - 大规模分布式文件分析框架
* [BinaryAlert](https://github.com/airbnb/binaryalert) - 开源、无服务 AWS 管道,用于对上传的文件使用 YARA 进行扫描和报警 * [BinaryAlert](https://github.com/airbnb/binaryalert) - 开源、无服务 AWS 管道,用于对上传的文件使用 YARA 进行扫描和报警
* [capa](https://github.com/fireeye/capa) - 检测可执行文件的攻击能力 * [capa](https://github.com/fireeye/capa) - 检测可执行文件的攻击能力
* [chkrootkit](http://www.chkrootkit.org/) - 本地 Linux rootkit 检测 * [chkrootkit](http://www.chkrootkit.org/) - 本地 Linux rootkit 检测
@ -342,7 +342,7 @@
* [Capstone](https://github.com/aquynh/capstone) - 二进制分析反汇编框架,支持多种架构和许多语言 * [Capstone](https://github.com/aquynh/capstone) - 二进制分析反汇编框架,支持多种架构和许多语言
* [codebro](https://github.com/hugsy/codebro) - 使用 clang 提供基础代码分析的 Web 端代码浏览器 * [codebro](https://github.com/hugsy/codebro) - 使用 clang 提供基础代码分析的 Web 端代码浏览器
* [Cutter](https://github.com/radareorg/cutter) - Radare2 的 GUI * [Cutter](https://github.com/radareorg/cutter) - Radare2 的 GUI
* [DECAF (Dynamic Executable Code Analysis Framework)](https://github.com/sycurelab/DECAF) * [DECAF (Dynamic Executable Code Analysis Framework)](https://github.com/sycurelab/DECAF)
- 基于 QEMU 的二进制分析平台DroidScope 是 DECAF 的扩展 - 基于 QEMU 的二进制分析平台DroidScope 是 DECAF 的扩展
* [dnSpy](https://github.com/0xd4d/dnSpy) - .NET 编辑器、编译器、调试器 * [dnSpy](https://github.com/0xd4d/dnSpy) - .NET 编辑器、编译器、调试器
* [dotPeek](https://www.jetbrains.com/decompiler/) - 免费 .NET 反编译与汇编浏览器 * [dotPeek](https://www.jetbrains.com/decompiler/) - 免费 .NET 反编译与汇编浏览器