Meltingpot

A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Alternatives To Meltingpot
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Yara3,095
2 months ago3other
A curated list of awesome YARA rules, tools, and people.
Apkid1,854216 days ago16July 30, 202394otherYARA
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Capev21,519
2 months ago18otherPython
Malware Configuration And Payload Extraction
Yargen1,387
3 months ago17otherPython
yarGen is a generator for YARA rules
Threatingestor730
5 months ago20November 02, 202311gpl-2.0Python
Extract and aggregate threat intelligence.
Multiscanner602
4 years ago33otherPython
Modular file scanning/analysis framework
Iocextract481474 months ago30September 22, 20231gpl-2.0Python
Defanged Indicator of Compromise (IOC) Extractor.
Freki395
a year ago4agpl-3.0YARA
:wolf: Malware analysis platform
Binlex377
4 months ago9unlicenseC++
A Binary Genetic Traits Lexer Framework
Stoq37612 years ago17July 27, 20201apache-2.0Python
An open source framework for enterprise level automated analysis.
Alternatives To Meltingpot
Select To Compare


Alternative Project Comparisons
Popular Yara Projects
Popular Malware Research Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C
Yara
Malware Research
Malware Detection
Malware Samples