RandomRhythm / Vendor-Threat-Triage-LookupLinks
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
☆29Updated 9 months ago
Alternatives and similar repositories for Vendor-Threat-Triage-Lookup
Users that are interested in Vendor-Threat-Triage-Lookup are comparing it to the libraries listed below
Sorting:
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules☆50Updated last year
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Zeek Extension to Collect Metadata for Profiling of Endpoints and Proxies☆32Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- ☆87Updated last year
- Incident Response Network Tools☆24Updated 3 years ago
- VirusTotal Intelligence Search☆37Updated 5 years ago
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆65Updated 2 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- This is a repository that is meant to hold detections for various process injection techniques.☆34Updated 5 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated 3 weeks ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- YARA rule analyzer to improve rule quality and performance☆101Updated last month
- ☆69Updated 3 months ago
- Collection of YARA signatures from individual research☆44Updated last year
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- Indicators of compromise, YARA rules, and Python scripts to supplement the SANS CTI Summit 2021 talk: "xStart when you're ready".☆14Updated 3 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- Python based CLI for MalwareBazaar☆37Updated 7 months ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆34Updated 3 years ago
- Malformed Access Log to CSV - Convert Web Server Access Logs to CSV☆17Updated 9 months ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆78Updated 3 years ago
- OSSEM Data Dictionaries☆60Updated 4 months ago
- Hatching Triage public command-line utility and API library.☆67Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- ☆19Updated 2 years ago