Home

VIRUSSHARE

Download: VirusShare Zip File

Abstract

Source

Mike Sconzo

Security Repository

Secrepo.com

Cylance Inc

cylance.com/operation-cleaver

Dataset Information

VirusShare dataset is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code.

Attribute Information

Relevant Papers

Ambra Demontis. “Adversarial Malware Binaries: Evading Deep Learning for Malware Detection in Executables”. Technical University of Munich. March 2018 http://arxiv.org/pdf/1803.04173.pdf

Bracha Shapira “Unknown Malware Detection Using Network Traffic Classification”, puslished 2015, University of the Negev Beer Sheva, Israel https://cyber.bgu.ac.il/wp-content/uploads/2017/10/07346821.pdf

Associate Data Science Notebook

https://github.com/cyberdefenders/MachineLearning/blob/master/Data_analysis/PE%20malware%20analysis/VirusShare%20Analysis-checkpoint.ipynb