b-fullam / Automating-VirusTotal-APIv3-for-IPs-and-URLs
Automating VirusTotal's API v3 for IP address and URL analysis w/HTML Reporting. Python script that functions like a CLI tool to interact programmatically with VirusTotal API v3.
☆44Updated 2 years ago
Alternatives and similar repositories for Automating-VirusTotal-APIv3-for-IPs-and-URLs:
Users that are interested in Automating-VirusTotal-APIv3-for-IPs-and-URLs are comparing it to the libraries listed below
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 4 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆70Updated last year
- Digital Forensics Artifacts Knowledge Base☆80Updated 10 months ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Search a filesystem for indicators of compromise (IoC).☆70Updated last month
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆69Updated 4 years ago
- Python library for threat intelligence☆84Updated 2 months ago
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- OSSEM Data Dictionaries☆59Updated 2 months ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆55Updated 3 years ago
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 5 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 3 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆66Updated last year
- A curated list of KAPE-related resources☆164Updated last week
- Visual Studio Code extension for MITRE ATT&CK☆54Updated 8 months ago
- YARA, SIGMA, SNORT Rules based on Malware Analysis☆16Updated this week
- Fast IOC and YARA Scanner☆77Updated 5 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- A collection of tips for using MISP.☆74Updated 3 months ago
- Scapy packet fragment reassembly engines☆33Updated 4 years ago
- Full of public notes and Utilities☆98Updated last month
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆44Updated 2 weeks ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- A GUI to query the API of abuse.ch.☆70Updated 2 years ago
- A repo hosting the Markua content for the EZ Tools manuals hosted on Leanpub☆68Updated last year
- A GeoIP lookup utility utilizing ipinfo.io services.☆86Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Documentation site for Velociraptor☆45Updated this week