hatching / triage
Hatching Triage public command-line utility and API library.
☆65Updated last year
Alternatives and similar repositories for triage:
Users that are interested in triage are comparing it to the libraries listed below
- Simple yara rule manager☆66Updated 2 years ago
- Various capabilities for static malware analysis.☆78Updated 8 months ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆104Updated last month
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated last year
- Random hunting ordiented yara rules☆96Updated 2 years ago
- Valhalla API Client☆68Updated 2 years ago
- JPCERT/CC public YARA rules repository☆106Updated 4 months ago
- Malware similarity platform with modularity in mind.☆78Updated 3 years ago
- VirusTotal Intelligence Search☆37Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated 6 months ago
- Hunt malware with Volatility☆47Updated last year
- A Python package and command line utility for scanning emails with YARA rules☆20Updated last month
- Collection of rules created using YARA-Signator over Malpedia☆128Updated 5 months ago
- YARA rule analyzer to improve rule quality and performance☆99Updated 3 weeks ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆114Updated last year
- Digital Forensics Artifacts Knowledge Base☆81Updated 11 months ago
- The Windows Malware Analysis Reversing Core Tools☆95Updated 4 years ago
- ☆6Updated 6 months ago
- Repository with selected IOCs and YARA rules for threat hunting.☆35Updated 4 months ago
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- VSCode extension for the YARA pattern matching language☆64Updated last year
- MWDB exercises☆19Updated 3 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆86Updated 2 years ago
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- Information about the open-source-dfir slack community☆29Updated last year
- Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.☆64Updated 2 years ago
- File analysis and management framework.☆82Updated last year
- This repository maintains the SaltStack state files for the REMnux distro.☆46Updated 2 months ago
- BlackBerry Threat Research & Intelligence☆98Updated last year