Droogy / MalgetLinks
A personal malware feed which downloads and classifies the latest samples from Malshare.
☆22Updated 3 years ago
Alternatives and similar repositories for Malget
Users that are interested in Malget are comparing it to the libraries listed below
Sorting:
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- ☆96Updated 4 months ago
- Notes and IoCs of fresh malware☆59Updated last year
- Hatching Triage public command-line utility and API library.☆71Updated last year
- ☆130Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- YaraScanner is a file pattern-matching tool based on YARA rules.☆58Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆169Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 3 years ago
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆119Updated 2 years ago
- ☆68Updated 4 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- ☆66Updated 2 years ago
- Quick analysis focusing on most important of a Malware or a Threat☆41Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated last year
- ☆33Updated last year
- Automagically extract forensic timeline from volatile memory dump☆132Updated last year
- ☆35Updated 3 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Blueteam operational triage registry hunting/forensic tool.☆149Updated last week
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- Python API for interacting with sigma rules.☆54Updated 3 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated 2 years ago
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated last year
- Standardized Malware Analysis Tool☆54Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- IOC Collection 2022☆57Updated 2 years ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 9 months ago