Skip to content

Repository of tools and resources for analyzing Docker containers

Notifications You must be signed in to change notification settings

silascutler/awesome-docker-malware-analysis

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

Awesome Docker Malware Analysis Tools

Awesome

Docker can be a useful tool for malware analysis. It can also be used to run coin miners and ddos bots. This repository is to document both tools for analyzing the structure of docker containers, identifying malicious containers and using containers for analyzing potentially malicious files.

See Contributing.

Stand alone tools:

  • docker_save_to_file - Standalone tool for downloding a docker image from DockerHub and saving to a local file
  • container_detail.py - Python script to print the high level details of an exported container
  • triage-binary - Quickly identify the presence of ATT&CK technique indicators. It can also be used for binary clustering when comparing samples of the same malware family.
  • docker-image-extract - Minimal-dependency shell script to pull and extract all files from an image in Docker Hub
  • dive - A tool for exploring a docker image, layer contents, and discovering ways to shrink the size of your Docker/OCI image.

Reports / Blogs / Reading

Contributing

I welcome PR / Issues. Easiest

 * [Name](Link) - Description

About

Repository of tools and resources for analyzing Docker containers

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published