bonjourmalware / melody
Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulation.
☆139Updated 3 years ago
Alternatives and similar repositories for melody:
Users that are interested in melody are comparing it to the libraries listed below
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Shodan Monitoring integration for TheHive.☆130Updated last month
- simple YARA-based IOC scanner☆165Updated 3 weeks ago
- Active C2 IoCs☆97Updated 2 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A Go implementation of JARM☆119Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆130Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆144Updated last year
- Tool to discover external and internal network attack surface☆193Updated 8 months ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆66Updated 2 weeks ago
- Linux Incident Response☆90Updated 5 years ago
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆38Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆146Updated last year
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- A forensic evidence acquirer☆85Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆109Updated 3 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated last year
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Picus Labs☆44Updated 3 years ago
- This script is made to collect the most valiable artifacts for foreniscs or incident reponse investigation rather than imaging the whole …☆195Updated 4 years ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆149Updated 3 years ago
- A tool designed to hunt for Phishing Kit source code☆217Updated last year
- ☆130Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆135Updated 6 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆175Updated 2 years ago
- This repository is for Indicators of Compromise (IOCs) from Zscaler ThreatLabz public reports☆66Updated 2 months ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago