CybercentreCanada / assemblyline_clientLinks
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
☆23Updated last week
Alternatives and similar repositories for assemblyline_client
Users that are interested in assemblyline_client are comparing it to the libraries listed below
Sorting:
- Base components for Assemblyline 4 (Datastore, ODM, Filestore, Remote Datatypes, utils function, etc...)☆69Updated last week
 - Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated last week
 - Web interface and APIs for Assemblyline 4☆20Updated this week
 - This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆118Updated last year
 - YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆109Updated 5 months ago
 - Random hunting ordiented yara rules☆97Updated 2 years ago
 - Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
 - ☆62Updated 3 years ago
 - Simple yara rule manager☆66Updated 2 years ago
 - Assemblyline 4 Malware detonation service (Cuckoo)☆17Updated last year
 - Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
 - Visual Studio Code extension for MITRE ATT&CK☆54Updated last year
 - Valhalla API Client☆70Updated 2 years ago
 - Python library for threat intelligence☆89Updated 9 months ago
 - Hatching Triage public command-line utility and API library.☆73Updated 2 years ago
 - Collection of walkthroughs on various threat hunting techniques☆75Updated 5 years ago
 - A collection of tips for using MISP.☆74Updated 10 months ago
 - SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated 2 years ago
 - A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆84Updated 4 months ago
 - My Jupyter Notebooks☆36Updated 7 months ago
 - Automagically extract forensic timeline from volatile memory dump☆132Updated last year
 - Malware similarity platform with modularity in mind.☆78Updated 4 years ago
 - Various capabilities for static malware analysis.☆79Updated last year
 - The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆154Updated 3 years ago
 - Python based CLI for MalwareBazaar☆38Updated 3 months ago
 - Further investigation in to APT campaigns disclosed by private security firms and security agencies☆87Updated 3 years ago
 - ☆46Updated 2 years ago
 - Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
 - Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆68Updated last year
 - Automatically create YARA rules from malicious documents.☆212Updated 3 years ago