MBCProject / mbc-stix2Links
MBC v2.x expressed in STIX 2.1 JSON
☆16Updated last year
Alternatives and similar repositories for mbc-stix2
Users that are interested in mbc-stix2 are comparing it to the libraries listed below
Sorting:
- Miscellaneous Scripts☆17Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated 6 months ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 5 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- Modular command-line threat hunting tool & framework.☆17Updated 4 years ago
- SightingDB is a database for Sightings☆22Updated last year
- A YARA Rule Performance Measurement Tool☆59Updated last year
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Create an entire YARA rule via Python? Whhhhhhaatttt?☆74Updated 6 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- pocket guide for core threat hunting concepts☆23Updated 5 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 8 months ago
- Merge all Yara rules from official Yara github repository in one .yar file☆29Updated 6 years ago
- A GUI/REST interface to find similarities in large sets (think: binaries). Based on ssdeep.☆20Updated 3 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- YARA Rule Strings Statistics Calculator and Malware Research Helper☆13Updated 3 years ago
- Mass Triage Tools☆20Updated 3 months ago
- A Maltego transform for VirusTotal vHash☆32Updated 5 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- ☆24Updated 2 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- ☆45Updated 2 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Yara rules☆22Updated 2 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago