VirusTotal / vt-use-cases
vt-use-cases
☆18Updated last year
Alternatives and similar repositories for vt-use-cases:
Users that are interested in vt-use-cases are comparing it to the libraries listed below
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆35Updated 7 months ago
- Share your Yara rules with VirusTotal☆24Updated 6 months ago
- Android Usagestats XML + Protobuf Parser☆21Updated 4 years ago
- Collection of YARA rules designed for usage through VirusTotal.com.☆66Updated 10 months ago
- Hunt for SQLite files used by various applications☆10Updated 2 months ago
- Public Issue tracker to gather feedback for and allow discussions around Malpedia☆34Updated 2 years ago
- ☆18Updated 2 years ago
- ☆43Updated 10 months ago
- A command line utility to interact and query the Centrifuge API.☆16Updated last year
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆54Updated 2 weeks ago
- Scans the filesystem for directories that are user-writeable☆11Updated 3 years ago
- A collection of my yara rules☆35Updated last year
- Security. Automation. Analytics.☆54Updated last year
- A curated list of awesome malware analysis tools and resources☆15Updated 6 years ago
- File analysis and management framework.☆81Updated last year
- Collection of scripts / samples / snippits around the community service at www.filescan.io☆11Updated 2 weeks ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- VirusTotal Intelligence Search☆35Updated 4 years ago
- An efficient tool for search files, directories, and alternate data streams directly from NTFS image files.☆26Updated 11 months ago
- Detection Rule License (DRL)☆16Updated last month
- CyberChef update scripts in PowerShell & Bash☆16Updated 9 months ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 3 weeks ago
- ☆14Updated last year
- A repo that contains a recursive dump from the ROOT key of every Windows Registry hive (using KAPE) from a vanilla (clean) install of eve…☆45Updated last year
- The pattern matching swiss knife☆15Updated 5 years ago
- ☆56Updated 4 months ago
- A script that extracts embedded images from Office Open XML (OOXML) documents and generates image hash similarity graphs that cluster vis…☆20Updated 3 years ago
- Sigma rules converted for direct use with Zircolite☆12Updated this week
- Documentation site for Velociraptor☆41Updated last week