Droogy / Malget
A personal malware feed which downloads and classifies the latest samples from Malshare.
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Malget
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- ☆34Updated 11 months ago
- Python based CLI for MalwareBazaar☆36Updated last week
- ☆25Updated 3 years ago
- IOC Collection 2022☆55Updated last year
- Notes and IoCs of fresh malware☆58Updated 4 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆49Updated 7 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆110Updated 10 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆107Updated 3 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- ☆64Updated last year
- Simple Script to Help You Find All Files Has Been Modified, Accessed, and Created In A Range Time.☆27Updated last year
- A curated list of malware repositories, trackers and malware analysis tools☆80Updated last year
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- ☆96Updated last week
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Active C2 IoCs☆96Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆90Updated 2 years ago
- VirusTotal Intelligence Search☆35Updated 4 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆39Updated last year