Skip to content
@malwaredb

MalwareDB

MalwareDB does the bookkeeping for malware & goodware datasets, aimed at helping malware researchers and forensic investigators.

MalwareDB aims to be a bookkeeping application to store data regarding malicious and benign files, or other unknown binaries.

Install:

  • By cloning the repository:
    • git clone https://github.com/malwaredb/malwaredb-rs.git && cd malwaredb-rs && cargo build
  • Using Docker:
    • git clone https://github.com/malwaredb/docker.git && cd docker/MalwareDB && docker build -t malwaredb/latest .
  • Using Cargo:
    • cargo install malwaredb

See MalwareDB-rs for more information.

Pinned

  1. malwaredb-rs malwaredb-rs Public

    MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery

    Rust 21 3

  2. docker docker Public

    Dockerfiles for MalwareDB, and Postgres with our similarity extensions

    Shell 1

  3. vt-client vt-client Public

    VirusTotal Client for MalwareDB (and other projects too)

    Rust 1 1

  4. data data Public

    Some data for your MalwareDB instance

    Python

Repositories

Showing 10 of 20 repositories