Mquery Logo

Mquery

0
Free
Visit Website

Mquery is an analyst-friendly web GUI that allows malware analysts to search through terabytes of malware using blazingly fast Yara queries. It leverages UrsaDB to accelerate queries with ngrams, providing a quick and efficient way to look through your digital warehouse. To get started, install and start using docker-compose, add files to the SAMPLES_DIR, and index your collection with ursacli in docker.

FEATURES

ALTERNATIVES

Collection of malware persistence information and techniques

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

A tutorial on setting up a virtual ARM environment, reversing ARM binaries, and writing basic exploits for ARM using the trafman challenge of rwthCTF as an example.

A collection of publicly available YARA rules for detecting and classifying malware.

A library for running basic functions from stripped binaries cross platform.

Studying Android malware behaviors through Information Flow monitoring techniques.

Generate Yara rules from function basic blocks in x64dbg.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

PINNED