b-fullam / Automating-VirusTotal-APIv3-for-IPs-and-URLs
Automating VirusTotal's API v3 for IP address and URL analysis w/HTML Reporting. Python script that functions like a CLI tool to interact programmatically with VirusTotal API v3.
☆46Updated 2 years ago
Alternatives and similar repositories for Automating-VirusTotal-APIv3-for-IPs-and-URLs:
Users that are interested in Automating-VirusTotal-APIv3-for-IPs-and-URLs are comparing it to the libraries listed below
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 4 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆77Updated 5 months ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Documentation site for Velociraptor☆45Updated this week
- User Feedback Space of #MitreAssistant☆37Updated last year
- Import CrowdStrike Threat Intelligence into your instance of MISP☆46Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- Convert Sigma rules to LogRhythm searches☆21Updated 3 years ago
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆53Updated 2 years ago
- CrowdStrike Falcon Queries For Advanced Threat Detection☆17Updated last month
- OSSEM Data Dictionaries☆59Updated 3 months ago
- Threat Analytics Search Chrome Extension☆12Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆55Updated 3 years ago
- Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP☆31Updated last year
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago
- Web based S1 query navigator for one-click threat hunting☆19Updated 4 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated last year
- List of custom developed KQL queries to help proactive security teams hunt for opportunistic and sophisticated threat activity by develop…☆26Updated 3 years ago
- Repo of python/bash scripts for identifying IoC's in threat feed and other online tools☆26Updated 4 years ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆132Updated last year
- ☆72Updated 6 months ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 5 years ago
- SigmaHQ pySigma CrowdStrike processing pipeline☆24Updated 6 months ago
- Library of threat hunts to get any user started!☆44Updated 4 years ago
- Hunting Queries for Microsoft Defender Security Center https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defe…☆39Updated 4 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Full of public notes and Utilities☆98Updated 2 months ago
- ☆68Updated 2 months ago