b-fullam / Automating-VirusTotal-APIv3-for-IPs-and-URLs
Automating VirusTotal's API v3 for IP address and URL analysis w/HTML Reporting. Python script that functions like a CLI tool to interact programmatically with VirusTotal API v3.
☆42Updated 2 years ago
Alternatives and similar repositories for Automating-VirusTotal-APIv3-for-IPs-and-URLs:
Users that are interested in Automating-VirusTotal-APIv3-for-IPs-and-URLs are comparing it to the libraries listed below
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Notes on managing and coordinating the response to major cyber incidents☆40Updated 4 years ago
- Fast IOC and YARA Scanner☆76Updated 4 years ago
- Import CrowdStrike Threat Intelligence into your instance of MISP☆43Updated 4 months ago
- Endpoint detection for remote hosts for consumption by RITA and Elasticsearch☆68Updated last year
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆67Updated 3 months ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆51Updated 2 years ago
- OSSEM Data Dictionaries☆59Updated last month
- Documentation site for Velociraptor☆42Updated this week
- Dettectinator - The Python library to your DeTT&CT YAML files.☆108Updated last month
- A collection of tips for using MISP.☆74Updated 2 months ago
- Workflows for Shuffle☆21Updated 2 years ago
- Convert Sigma rules to LogRhythm searches☆20Updated 2 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Python library for threat intelligence☆83Updated last month
- Wrap any binary into a cached webserver☆53Updated 2 years ago
- Digital Forensics Artifacts Knowledge Base☆77Updated 9 months ago
- an awesome list of active defense resources☆118Updated 4 years ago
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆79Updated 7 months ago
- DigitalShadows Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆35Updated 5 years ago
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆44Updated this week
- A curated list of KAPE-related resources☆162Updated 9 months ago
- A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQL…☆79Updated 10 months ago
- Full of public notes and Utilities☆97Updated last week
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago