CIRCL / ssdc
ssdeep based clustering tool
☆14Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for ssdc
- Useful scripts, rules etc. for use with YARA☆27Updated 3 years ago
- Extract information from MISP via the API☆15Updated 8 years ago
- Command-line Interface for Binar.ly☆37Updated 7 years ago
- ☆19Updated 6 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Enables dynamic translation of structured data between formats☆14Updated 5 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Multiple rules for yara-project for detect compiler/packer/protector☆33Updated 4 years ago
- Validate IOC from MISP ; Export results and iocs to SIEM and sensors using syslog and CEF format☆13Updated 8 years ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- CRITs IOC Visualization in Maltego☆28Updated 9 years ago
- revised "peHash: A Novel Approach to Fast Malware Clustering"☆21Updated 8 years ago
- Automation for VirusTotal☆31Updated 8 years ago
- onigiri - remote malware triage script☆24Updated 9 years ago
- Maltego Transform to put entities into MISP events☆26Updated 3 years ago
- A Postfix filter which takes a piped message and submits it to Cuckoo Sandbox☆11Updated 8 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- This project contains code for comparing or ranking APT capabilities and operational capacity. The metrics are meant to quantify, rank, o…☆35Updated 5 years ago
- Cli interface to threatcrowd.org☆19Updated 7 years ago
- ☆18Updated 6 years ago
- BSidesLV 2015 Exploit Kit Analysis Workshop Files☆27Updated 9 years ago
- MISP Workbench☆28Updated 8 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- integrating bro into yara☆33Updated 9 years ago
- ☆16Updated 9 years ago
- Work Fast With the pattern matching swiss knife for malware researchers.☆35Updated 8 years ago
- A Windows Event Processing Utility☆46Updated 6 years ago