Malware Analysis > JPCERTCC/MalConfScan

This commit is contained in:
pe3zx 2019-06-23 22:22:12 +07:00
parent b52d172d6a
commit bae19d0997

View File

@ -4,26 +4,26 @@
This repository is created as an online bookmark for useful links, resources and tools in infosec field which serve my needs to have a searchable page to look further.
- [Articles](#articles)
- [Tools](#tools)
- [Adversary Simulation & Emulation](#adversary-simulation--emulation)
- [Binary Analysis](#binary-analysis)
- [Cloud Security](#cloud-security)
- [Cryptography](#cryptography)
- [Data Exfiltration](#data-exfiltration)
- [Data Sets](#data-sets)
- [Digital Forensics and Incident Response](#digital-forensics-and-incident-response)
- [Exploits](#exploits)
- [Hardening](#hardening)
- [Hardware](#hardware)
- [Malware Analysis](#malware-analysis)
- [Mobile Security](#mobile-security)
- [Network Security](#network-security)
- [Password Cracking and Wordlists](#password-cracking-and-wordlists)
- [Post Exploitation](#post-exploitation)
- [Social Engineering and OSINT](#social-engineering-and-osint)
- [Vulnerable](#vulnerable)
- [Web Application Security](#web-application-security)
- [Articles](#Articles)
- [Tools](#Tools)
- [Adversary Simulation & Emulation](#Adversary-Simulation--Emulation)
- [Binary Analysis](#Binary-Analysis)
- [Cloud Security](#Cloud-Security)
- [Cryptography](#Cryptography)
- [Data Exfiltration](#Data-Exfiltration)
- [Data Sets](#Data-Sets)
- [Digital Forensics and Incident Response](#Digital-Forensics-and-Incident-Response)
- [Exploits](#Exploits)
- [Hardening](#Hardening)
- [Hardware](#Hardware)
- [Malware Analysis](#Malware-Analysis)
- [Mobile Security](#Mobile-Security)
- [Network Security](#Network-Security)
- [Password Cracking and Wordlists](#Password-Cracking-and-Wordlists)
- [Post Exploitation](#Post-Exploitation)
- [Social Engineering and OSINT](#Social-Engineering-and-OSINT)
- [Vulnerable](#Vulnerable)
- [Web Application Security](#Web-Application-Security)
## Articles
@ -896,6 +896,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/jgamblin/Mirai-Source-Code">jgamblin/Mirai-Source-Code</a></td>
<td>Leaked Mirai Source Code for Research/IoC Development Purposes.</td>
</tr>
<tr>
<td><a href="https://github.com/JPCERTCC/MalConfScan">jgamblin/JPCERTCC/MalConfScan</a></td>
<td>Volatility plugin for extracts configuration data of known malware</td>
</tr>
<tr>
<td><a href="https://github.com/KasperskyLab/klara">KasperskyLab/klara</a></td>
<td>Klara project is aimed at helping Threat Intelligence researechers hunt for new malware using Yara.</td>