Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / rshipp/awesome-malware-analysis issues and pull requests
#255 - Added Beelzebub
Pull Request -
State: closed - Opened by mariocandela about 2 months ago
- 1 comment
#253 - Add Malva.RE to Online Scanners and Sandboxes Section
Pull Request -
State: open - Opened by sbruyere 2 months ago
#252 - Add Hudson Rock - Cybercrime Intelligence Tools
Pull Request -
State: closed - Opened by hudsonrock-partnerships 5 months ago
#251 - Add Triage
Pull Request -
State: open - Opened by Polycarbohydrate 6 months ago
- 1 comment
#250 - clean or change expired url
Pull Request -
State: closed - Opened by PolluxAvenger 6 months ago
#249 - "Honeydrive" link is malicious
Issue -
State: closed - Opened by aaronatp 6 months ago
- 2 comments
#248 - Add that project to awesome-malware-analysis
Issue -
State: open - Opened by HydraDragonAntivirus 7 months ago
#246 - Updating the Assemblyline link and description
Pull Request -
State: closed - Opened by cccs-kevin about 1 year ago
- 1 comment
#245 - Adding Deepinfo for Domain Analysis
Pull Request -
State: open - Opened by CyberSecurityRepo over 1 year ago
#244 - Area Awareness & Detection
Issue -
State: open - Opened by dnyrendnyren over 1 year ago
#242 - Malware analysis
Issue -
State: closed - Opened by Kay-Paz about 2 years ago
#241 - Add Firezone to Anonymizers (VPN)
Pull Request -
State: open - Opened by gongjason over 2 years ago
#240 - Added Malcat
Pull Request -
State: open - Opened by kaze0mx over 2 years ago
#239 - Add all InfoSec news aggregator
Pull Request -
State: open - Opened by patfoo almost 3 years ago
#238 - Add Awesome Executable Packing
Pull Request -
State: closed - Opened by dhondta almost 3 years ago
- 1 comment
#237 - Added Filescan.io
Pull Request -
State: closed - Opened by vxsh4d0w almost 3 years ago
- 1 comment
#236 - Added a couple of books
Pull Request -
State: open - Opened by vxsh4d0w almost 3 years ago
#235 - Added Orochi
Pull Request -
State: closed - Opened by vxsh4d0w almost 3 years ago
- 1 comment
#234 - Added Suricata and DNSdumpster rools
Pull Request -
State: open - Opened by actualmermaid about 3 years ago
#233 - Clean MX link broken
Issue -
State: closed - Opened by CyberMayham about 3 years ago
- 2 comments
#232 - Add URLVoid + IPVoid
Issue -
State: open - Opened by p1r473 about 3 years ago
- 1 comment
#231 - Clean up repository
Issue -
State: closed - Opened by FH089 about 3 years ago
#230 - Add filescan.io
Pull Request -
State: closed - Opened by miller-itsec about 3 years ago
- 1 comment
#229 - add a PE malware corpora
Pull Request -
State: open - Opened by whyisyoung about 3 years ago
#228 - Request to update Cutter RE information and Addition of Rizin
Issue -
State: open - Opened by rndmbinary over 3 years ago
#227 - Add Malchive
Issue -
State: open - Opened by jxb5151 over 3 years ago
#226 - Update README.md - added virus scanning API library
Pull Request -
State: open - Opened by laurajbouchard over 3 years ago
#225 - openmalware.org domain is for sale
Pull Request -
State: closed - Opened by BlazerYoo over 3 years ago
- 1 comment
#224 - Added RESTful API for Unipacker
Pull Request -
State: open - Opened by rpgeeganage over 3 years ago
#223 - add python_mmdt
Pull Request -
State: open - Opened by a232319779 almost 4 years ago
#222 - Update README.md
Pull Request -
State: open - Opened by sirpedrotavares almost 4 years ago
#221 - Remove openmalware.org, 'vduddu malware repo' and 'Tracker h3x'
Issue -
State: open - Opened by MalwareSamples almost 4 years ago
- 1 comment
#220 - Add VirusSamples.com
Issue -
State: open - Opened by MalwareSamples almost 4 years ago
#219 - AVCaesar - Discontinued
Pull Request -
State: closed - Opened by gothicx about 4 years ago
- 1 comment
#218 - Added XELFViewer. ELF file viewer/editor for Windows, Linux and MacOS.
Pull Request -
State: open - Opened by horsicq about 4 years ago
#217 - Added Qiling Framework
Pull Request -
State: closed - Opened by damoklov about 4 years ago
- 1 comment
#216 - domain updated
Pull Request -
State: closed - Opened by kosmokato about 4 years ago
- 1 comment
#215 - Add YaraSilly2
Pull Request -
State: open - Opened by himadriganguly about 4 years ago
#214 - Updating dead link for packerid
Pull Request -
State: closed - Opened by spekulatius about 4 years ago
- 1 comment
#213 - Adding Yomi Hunter Free Sandbox
Pull Request -
State: open - Opened by marcoramilli about 4 years ago
- 1 comment
#212 - Update README.md
Pull Request -
State: closed - Opened by yunginnanet about 4 years ago
- 1 comment
#211 - Add several tools
Pull Request -
State: closed - Opened by knowmalware about 4 years ago
- 1 comment
#210 - Update README.md
Pull Request -
State: closed - Opened by lubiedo about 4 years ago
- 1 comment
#209 - update of chinese translation
Pull Request -
State: closed - Opened by PolluxAvenger over 4 years ago
- 1 comment
#208 - Add FireEye capa
Pull Request -
State: closed - Opened by hslatman over 4 years ago
- 1 comment
#207 - Add ThreatShare
Pull Request -
State: closed - Opened by FR3DHK over 4 years ago
- 1 comment
#206 - BluePill (Black Hat Europe 2019)
Pull Request -
State: closed - Opened by dcdelia over 4 years ago
- 1 comment
#205 - Add link to malware persistence information repository
Pull Request -
State: closed - Opened by Karneades over 4 years ago
- 1 comment
#204 - add Yomi Hunter
Issue -
State: open - Opened by luca-m over 4 years ago
#203 - Add peframe
Pull Request -
State: closed - Opened by cugu almost 5 years ago
- 1 comment
#202 - Update README.md
Pull Request -
State: closed - Opened by miqueet almost 5 years ago
#201 - Update README.md
Pull Request -
State: closed - Opened by miqueet almost 5 years ago
- 3 comments
#200 - removed 404 links + new tool
Pull Request -
State: closed - Opened by Jabhatt almost 5 years ago
- 1 comment
#199 - update chinese translation
Pull Request -
State: closed - Opened by PolluxAvenger almost 5 years ago
- 1 comment
#198 - Add StringSifter
Pull Request -
State: closed - Opened by phtully almost 5 years ago
- 1 comment
#197 - Added Javascript Mallware Collection
Pull Request -
State: closed - Opened by HynekPetrak about 5 years ago
- 1 comment
#196 - javascript malware samples.
Issue -
State: closed - Opened by HynekPetrak about 5 years ago
- 2 comments
#195 - Add Quark-Engine
Pull Request -
State: closed - Opened by 18z about 5 years ago
- 1 comment
#194 - Added a variety of open resources from InQuest.net
Pull Request -
State: closed - Opened by pedramamini about 5 years ago
#193 - Added NFD, Fixed DiE
Pull Request -
State: closed - Opened by horsicq about 5 years ago
- 1 comment
#192 - Add Twitter accounts.
Pull Request -
State: closed - Opened by W3ndige about 5 years ago
- 1 comment
#191 - add URLhaus
Pull Request -
State: closed - Opened by c0a3bd about 5 years ago
- 1 comment
#190 - add ThreatConnect
Pull Request -
State: closed - Opened by c0a3bd about 5 years ago
- 1 comment
#189 - PacktPub Books
Pull Request -
State: closed - Opened by jandersoncampelo about 5 years ago
- 3 comments
#188 - PortEx entry added
Pull Request -
State: closed - Opened by rahulsangwn about 5 years ago
- 1 comment
#187 - Added AbuseIPDB service
Pull Request -
State: closed - Opened by IgorSasovets about 5 years ago
- 1 comment
#186 - Add FakeNet-NG, a dynamic network analysis tool.
Pull Request -
State: closed - Opened by fabacab about 5 years ago
- 1 comment
#185 - Add BoomBox
Pull Request -
State: closed - Opened by nbeede about 5 years ago
- 1 comment
#184 - update of chinese translation
Pull Request -
State: closed - Opened by PolluxAvenger over 5 years ago
#183 - Add MalwareAnalyser.io
Pull Request -
State: closed - Opened by progressionnetwork over 5 years ago
#182 - Add MalwareAnalyser.io
Pull Request -
State: closed - Opened by progressionnetwork over 5 years ago
- 3 comments
#181 - Add MalwareAnalyser.io
Pull Request -
State: closed - Opened by progressionnetwork over 5 years ago
- 1 comment
#180 - Add Kaspersky Threat Intelligence
Pull Request -
State: closed - Opened by AlexZilber over 5 years ago
- 5 comments
#179 - Add Rootkits and Bootkits book
Pull Request -
State: closed - Opened by ThatLing over 5 years ago
- 2 comments
#178 - remove http://malwaredb.malekal.com/ and add SystemLookup and Malware…
Pull Request -
State: closed - Opened by KernelPan1k over 5 years ago
- 3 comments
#177 - chinese translation update
Pull Request -
State: closed - Opened by PolluxAvenger over 5 years ago
- 1 comment
#176 - Add slides on Malware analysis
Pull Request -
State: closed - Opened by bartblaze over 5 years ago
- 1 comment
#175 - Added SecurityTrails
Pull Request -
State: closed - Opened by ghoeffner over 5 years ago
- 1 comment
#174 - Add un{i}packer
Pull Request -
State: closed - Opened by Masrepus over 5 years ago
- 1 comment
#173 - Updated MetaDefender Cloud
Pull Request -
State: closed - Opened by petruisfan almost 6 years ago
- 1 comment
#172 - Added DumpIT
Pull Request -
State: closed - Opened by sirpedrotavares almost 6 years ago
- 2 comments
#171 - Add Interactive Delphi Reconstructor
Pull Request -
State: closed - Opened by adepasquale almost 6 years ago
- 1 comment
#170 - Updated MetaDefender link
Pull Request -
State: closed - Opened by petruisfan almost 6 years ago
- 2 comments
#169 - Chinese Translation update
Pull Request -
State: closed - Opened by PolluxAvenger almost 6 years ago
- 1 comment
#168 - Add HoneyDB
Pull Request -
State: closed - Opened by foospidy almost 6 years ago
- 1 comment
#167 - Add CryptoKnight AI Tool
Pull Request -
State: closed - Opened by gregdhill about 6 years ago
- 3 comments
#166 - Add Mac-a-Mal
Pull Request -
State: closed - Opened by hslatman about 6 years ago
- 1 comment
#165 - Add phishstats.info
Pull Request -
State: closed - Opened by eschultze about 6 years ago
- 1 comment
#164 - Add phishstats.info for Domain Analysis
Issue -
State: closed - Opened by eschultze about 6 years ago
- 3 comments
#163 - Add Malpedia
Pull Request -
State: closed - Opened by hslatman about 6 years ago
- 2 comments
#162 - chinese translation update
Pull Request -
State: closed - Opened by PolluxAvenger about 6 years ago
- 2 comments
#161 - Remove obsolete tool Bokken for Cutter
Pull Request -
State: closed - Opened by Maijin about 6 years ago
- 1 comment
#160 - Added yara-finder tool
Pull Request -
State: closed - Opened by uppusaikiran about 6 years ago
- 3 comments
#159 - Add malice.io
Pull Request -
State: closed - Opened by blacktop about 6 years ago
- 1 comment
#158 - Yeti added to README.md
Pull Request -
State: closed - Opened by PolarBearGod over 6 years ago
- 1 comment
#157 - VirusBay
Pull Request -
State: closed - Opened by danigoland over 6 years ago
- 1 comment
#131 - Add Assemblyline by CSE
Pull Request -
State: closed - Opened by hslatman about 7 years ago
- 1 comment
#113 - Add LIEF
Pull Request -
State: closed - Opened by hslatman over 7 years ago
#111 - Add FAME by CERT Société Générale
Pull Request -
State: closed - Opened by hslatman over 7 years ago
- 1 comment
#100 - Update README.md
Pull Request -
State: closed - Opened by ch3k1 almost 8 years ago
- 2 comments