Cisco-Talos / Mussels
☆47Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for Mussels
- ☆18Updated last year
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 3 years ago
- Dragon Sandbox☆77Updated 11 years ago
- The Alternative Fileless File System☆55Updated 5 years ago
- Passive Network Audit Framework☆32Updated 6 years ago
- ☆68Updated 7 years ago
- REST API based malware repository (abandoned)☆108Updated 9 years ago
- Public Issue tracker to gather feedback for and allow discussions around Malpedia☆31Updated 2 years ago
- Commandline utility to interact with the Malpedia service☆21Updated 4 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- Python API wrapper for the Joe Sandbox API.☆63Updated 6 months ago
- Listen for usb devices and automatically submit all files on device to cuckoo☆12Updated 7 years ago
- Repository of yara rules☆60Updated last year
- GUI Tool to generate threat intelligence information in various formats☆43Updated 6 years ago
- ☆50Updated 6 years ago
- ☆32Updated 4 months ago
- Endpoint monitoring stack.☆18Updated 9 years ago
- Vocabulary Scraper script used in FLARE's analysis of Russian-language Carbanak source code☆36Updated 5 years ago
- Malquarium - Modern Malware Repository☆47Updated 4 years ago
- Cockroach is your primitive & immortal swiss army knife.☆46Updated 2 years ago
- Yara syntax highlighting☆24Updated 3 years ago
- Yara rules for detecting malware☆23Updated 2 months ago
- Client library for the mwdb service by CERT Polska.☆40Updated 5 months ago
- A warehouse for your malware☆133Updated 11 years ago
- Semi-Intelligent HoneyPot Network - Semi-Intelligent Reactive Environment Network☆13Updated 6 years ago
- Python command-line tool that uses nearest neighbor search methods for malware similarity analysis☆16Updated 5 years ago
- A boot record parser that identifies known good signatures for MBR, VBR and IPL.☆97Updated 6 years ago
- ☆15Updated 6 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- A curated list of awesome malware analysis tools and resources☆21Updated 7 years ago