CERT-Polska / karton-misp-pusher
☆16Updated 9 months ago
Alternatives and similar repositories for karton-misp-pusher:
Users that are interested in karton-misp-pusher are comparing it to the libraries listed below
- MWDB exercises☆19Updated last month
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 5 months ago
- ☆13Updated 8 months ago
- A mapping of used malware names to commonly known family names☆62Updated last year
- SightingDB is a database for Sightings☆22Updated last year
- CyCAT.org API back-end server including crawlers☆30Updated 2 years ago
- Simple yara rule manager☆66Updated 2 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- Client library for the mwdb service by CERT Polska.☆40Updated 3 months ago
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Ursnif beacon decryptor☆27Updated last year
- Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other se…☆85Updated 2 months ago
- This repository contains files from AppGate / Immunity Malware Analysis Team.☆21Updated 3 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆38Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 3 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- TA505 unpacker Python 2.7☆47Updated 4 years ago
- Community modules for FAME☆65Updated 2 weeks ago
- ☆33Updated 4 years ago
- ☆57Updated 3 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 4 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Assemblyline 4 Malware detonation service (Cuckoo)☆17Updated last year
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago