deadbits / malwarebazaar-pythonLinks
MalwareBazaar API wrapper (Abuse.ch)
☆9Updated 5 years ago
Alternatives and similar repositories for malwarebazaar-python
Users that are interested in malwarebazaar-python are comparing it to the libraries listed below
Sorting:
- Easy way to create a MISP event related to a Phishing page☆17Updated 2 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆31Updated 3 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- isodump - ISO dump utility☆40Updated 6 years ago
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 7 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 5 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Best practices in threat intelligence☆47Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- A collection of Covid-19 related threat intelligence and resources.☆19Updated 4 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 4 years ago
- Home to the ActorTrackr source code☆29Updated 7 years ago
- ☆33Updated 5 months ago
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- pollen - A command-line tool for interacting with TheHive☆35Updated 6 years ago
- GreyNoise Maltego integration and transforms☆20Updated 2 years ago
- Yara intergrated into BurpSuite☆10Updated 5 years ago
- A collection of Python utilities for use in scripts related to working with "indicators of compromise" (IOCs).☆17Updated 6 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆48Updated 3 years ago
- Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.☆22Updated 6 years ago
- ☆24Updated 2 years ago
- Providing timelines based on OSINT Reports☆32Updated 2 years ago
- Indicators of compromise relating to our report on APT10's targeting of global MSPs☆10Updated 7 years ago
- Some rules, scripts of some use to us☆9Updated 8 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago