Droogy / Malget
A personal malware feed which downloads and classifies the latest samples from Malshare.
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malget
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Quick analysis focusing on most important of a Malware or a Threat☆39Updated last year
- Notes and IoCs of fresh malware☆59Updated 4 months ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆30Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆81Updated 2 years ago
- Python wrappers for mal_unpack☆34Updated last year
- Python based CLI for MalwareBazaar☆36Updated 3 weeks ago
- Random hunting ordiented yara rules☆95Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 11 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆78Updated last year
- ☆34Updated 11 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- IOC Collection 2022☆55Updated last year
- ☆33Updated 3 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- Python API for interacting with sigma rules.☆48Updated 2 years ago
- Learning volatility plugins.☆19Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆47Updated 7 months ago
- ☆64Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).