Droogy / MalgetLinks
A personal malware feed which downloads and classifies the latest samples from Malshare.
☆22Updated 3 years ago
Alternatives and similar repositories for Malget
Users that are interested in Malget are comparing it to the libraries listed below
Sorting:
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Yara Based Detection Engine for web browsers☆49Updated 3 years ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 3 years ago
- Random hunting ordiented yara rules☆97Updated 2 years ago
- Notes and IoCs of fresh malware☆58Updated 11 months ago
- Collection of YARA signatures from individual research☆44Updated last year
- Hatching Triage public command-line utility and API library.☆68Updated last year
- ☆27Updated 4 years ago
- ☆35Updated 3 years ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- APT & CyberCriminal Campaign Collection☆15Updated 6 years ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆66Updated 3 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- VirusTotal Intelligence Search☆38Updated 5 years ago
- ☆96Updated last month
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- ☆66Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆94Updated 2 years ago
- A curated list of malware repositories, trackers and malware analysis tools☆85Updated 2 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated 2 years ago
- My Malware Analysis Reports☆20Updated 3 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆116Updated 2 years ago
- ☆130Updated last year
- Collection of scripts used to deobfuscate GOOTLOADER malware samples.☆62Updated 6 months ago
- Lazarus analysis tools and research report☆56Updated last year