Cisco-Talos / MusselsLinks
☆53Updated 4 months ago
Alternatives and similar repositories for Mussels
Users that are interested in Mussels are comparing it to the libraries listed below
Sorting:
- Dragon Sandbox☆78Updated 12 years ago
- Potiron - Normalize, Index and Visualize Network Capture☆85Updated 6 years ago
- Cockroach is your primitive & immortal swiss army knife.☆49Updated 3 years ago
- Public Issue tracker to gather feedback for and allow discussions around Malpedia☆34Updated 3 years ago
- This module installs and configures MISP (Malware Information Sharing Platform)☆13Updated this week
- Scapytain is a web application that enables you to store, organise and run test campaigns on top of Scapy.☆19Updated 6 years ago
- Geppetto - Virtual machine and infrastructure orchestration☆13Updated 3 months ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- BASS - BASS Automated Signature Synthesizer☆175Updated 6 years ago
- Build Automated Machine Images for MISP☆28Updated last year
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆35Updated 11 months ago
- MSR Project Freta☆78Updated 10 months ago
- Decept Network Protocol Proxy☆276Updated 2 years ago
- ☆23Updated last month
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆32Updated last year
- A Passive DNS backend and collector☆31Updated 2 years ago
- Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber☆55Updated 6 years ago
- Data to test capa's code and rules.☆42Updated last week
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.☆82Updated last year
- Passive Network Audit Framework☆32Updated 7 years ago
- Python API wrapper for the Joe Sandbox API.☆66Updated last year
- Documentation for Zeek☆50Updated this week
- Collect autorun records from running system☆60Updated 3 years ago
- Exploit, Malware and Vulnerability Scoring Application☆13Updated last year
- Rekall Forensics and Incident Response Framework with rVMI extensions☆33Updated 4 years ago
- Indicators of Compromise (IOCs) for malware we have researched☆11Updated last year
- Tools to assist in forensicating docker☆83Updated 2 months ago
- It's like DocBleach, but in your browser☆18Updated 5 years ago
- pcapdj - dispatch pcap files☆45Updated 4 years ago