UNDERCODE COMMUNITY
2.67K subscribers
1.23K photos
31 videos
2.65K files
79.5K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁

#Detection and Classification
#MALWARES 2020

Antivirus and other malware identification tools

[AnalyzePE](
https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a
variety of tools for reporting on Windows PE files.

Assemblyline - A scalable
distributed file analysis framework.

[BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless
AWS pipeline that scans and alerts on uploaded files based on a set of
YARA rules.

chkrootkit - Local Linux rootkit detection.

[ClamAV](http://www.clamav.net/) - Open source antivirus engine.

Detect It Easy(DiE) - A
program for
determining types of files.

[Exeinfo PE](http://exeinfo.pe.hu/) - Packer, compressor detector, unpack
info, internal exe tools.

ExifTool - Read, write and
edit file metadata.

[File Scanning Framework](https://github.com/EmersonElectricCo/fsf) -
Modular, recursive file scanning solution.

Generic File Parser - A Single Library Parser to extract meta information,static analysis and detect macros within the files.

[hashdeep](https://github.com/jessek/hashdeep) - Compute digest hashes with
a variety of algorithms.

HashCheck - Windows shell extension
to compute hashes with a variety of algorithms.

[Loki](https://github.com/Neo23x0/Loki) - Host based scanner for IOCs.

Malfunction - Catalog and
compare malware at a function level.

[Manalyze](https://github.com/JusticeRage/Manalyze) - Static analyzer for PE
executables.

MASTIFF - Static analysis
framework.

[MultiScanner](https://github.com/mitre/multiscanner) - Modular file
scanning/analysis framework

Nauz File Detector(NFD) - Linker/Compiler/Tool detector for Windows, Linux and MacOS.

[nsrllookup](https://github.com/rjhansen/nsrllookup) - A tool for looking
up hashes in NIST's National Software Reference Library database.

packerid - A cross-platform
Python alternative to PEiD.

[PE-bear](https://hshrzd.wordpress.com/pe-bear/) - Reversing tool for PE
files.

PEframe - PEframe is an open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

[PEV](http://pev.sourceforge.net/) - A multiplatform toolkit to work with PE
files, providing feature-rich tools for proper analysis of suspicious binaries.

PortEx - Java library to analyse PE files with a special focus on malware analysis and PE malformation robustness.

[Quark-Engine](https://github.com/quark-engine/quark-engine) - An Obfuscation-Neglect Android Malware Scoring System

Rootkit Hunter - Detect Linux rootkits.

[ssdeep](https://ssdeep-project.github.io/ssdeep/) - Compute fuzzy hashes.

totalhash.py -
Python script for easy searching of the TotalHash.cymru.com
database.

ENJOY β€οΈπŸ‘πŸ»
βœ…2020 GIT SOURCES
@UndercodeTesting
@UndercodeSecurity
@UndercodeHacking
▁ β–‚ β–„ ο½•π•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁