jvlsg / HeadPage
A (purpousely) vulnerable, social-media-like, django web application
☆12Updated 3 years ago
Alternatives and similar repositories for HeadPage:
Users that are interested in HeadPage are comparing it to the libraries listed below
- The Windows Malware Analysis Reversing Core Tools☆91Updated 4 years ago
- A guide on how to write fast and memory friendly YARA rules☆136Updated last week
- Resources from Trend Micro Research teams☆23Updated 3 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- This is a tool that will check your Deep Security for common configuration errors, it generates reports to help to fix these issues.☆15Updated 4 years ago
- Various capabilities for static malware analysis.☆77Updated 5 months ago
- Documentation and parsers for different anti-virus quarantine formats.☆42Updated 4 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Memory Forensic System on Cloud☆88Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆76Updated 3 months ago
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆50Updated 10 months ago
- A highly available AWS deployment of the Threat Intelligence platform, OpenCTI using Terraform. Native AWS resources are used where feasi…☆31Updated last year
- Repository of tools and resources for analyzing Docker containers☆62Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆46Updated 2 years ago
- Serverless AWS application to upload and hash evidence files.☆21Updated 2 years ago
- JPCERT/CC public YARA rules repository☆106Updated 2 months ago
- Rules Shared by the Community from 100 Days of YARA 2023☆77Updated last year
- ☆27Updated 2 years ago
- ☆15Updated 2 years ago
- BSidesRoc 2022 Linux Malware/Forensics Course☆75Updated 2 years ago
- FLARE floss applied to all unpacked+dumped samples in Malpedia, pre-processed for further use.☆50Updated 11 months ago
- labs_modern_malware_c2 Originally supporting Defcon workshop, will morph into Attack Defend for C2.☆18Updated 2 years ago
- A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.☆30Updated last year
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆142Updated last year
- Public release of Whalehoney Honeypot☆29Updated 2 years ago
- Rules shared by the community from 100 Days of YARA 2025☆29Updated 3 weeks ago
- Python based CLI for MalwareBazaar☆36Updated 3 months ago
- Logbook for Digital Forensics and Incident Response☆50Updated 7 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 9 months ago