Te-k / analyst-scripts
Scripts to analyze stuff
☆146Updated last week
Alternatives and similar repositories for analyst-scripts:
Users that are interested in analyst-scripts are comparing it to the libraries listed below
- A toolkit for Security Researchers☆127Updated 5 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆260Updated 6 years ago
- Set of Yara rules for finding files using magics headers☆137Updated 4 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Mass static malware analysis tool☆95Updated 3 years ago
- Awesome VirusTotal Intelligence Search Queries☆332Updated last year
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆100Updated 2 months ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- Dump of organized knowledge on DFIR☆134Updated 3 years ago
- A modern Python-3-based alternative to RegRipper☆193Updated 4 months ago
- A tool designed to traverse phishing URL paths to search for phishing kit source code.☆89Updated 2 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆107Updated 7 years ago
- A VBA parser and emulation engine to analyze malicious macros.☆95Updated last month
- Differential Analysis of Malware in Memory☆211Updated 7 years ago
- 16,432 Free Yara rules created by☆383Updated 5 years ago
- A collection of infosec related scripts and information.☆53Updated 6 months ago
- Valhalla API Client☆68Updated 2 years ago
- Python script to decode common encoded PowerShell scripts☆216Updated 6 years ago
- Command line tool for scanning streams within office documents plus xor db attack☆126Updated last year
- Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.☆173Updated 9 months ago
- Automated Tactics Techniques & Procedures☆253Updated last year
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 7 years ago
- Various config files obtained during malware analysis☆67Updated 6 years ago
- Community modules for FAME☆65Updated 2 months ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- Lazy Office Analyzer☆120Updated 8 years ago
- Windows Live Artifacts Acquisition Script☆186Updated 2 years ago
- Process HTTP Pcaps With YARA☆102Updated 11 years ago
- A modular Python application to pull intelligence about malicious files☆119Updated 4 years ago
- Various scripts for different malware families☆106Updated 3 years ago