luferIPCA / EDA-LESI-2024-2025Links
Código das aulas de Estruturas de Dados Avançadas dos cursos de LESI e LESI-N
☆13Updated 2 months ago
Alternatives and similar repositories for EDA-LESI-2024-2025
Users that are interested in EDA-LESI-2024-2025 are comparing it to the libraries listed below
Sorting:
- ☆9Updated last year
- A python module for working with ATT&CK☆563Updated 3 weeks ago
- Yara Rule Analyzer and Statistics☆375Updated 2 years ago
- Python library using the MISP Rest API☆468Updated last week
- Clusters and elements to attach to MISP events or attributes (like threat actors)☆569Updated last week
- STIX data representing MITRE ATT&CK☆420Updated last month
- OASIS TC Open Repository: Python APIs for STIX 2☆388Updated 2 months ago
- A set of Zeek scripts to detect ATT&CK techniques.☆595Updated last year
- AVClass malware labeling tool☆476Updated 8 months ago
- Simple Bash IOC Scanner☆740Updated 3 years ago
- Python library to parse and convert Sigma rules into queries (and whatever else you could imagine)☆468Updated this week
- OpenCTI Connectors☆447Updated this week
- yarGen is a generator for YARA rules☆1,657Updated 2 months ago
- MISP trainings, threat intel and information sharing training materials with source code☆410Updated last month
- A Malware classifier dataset built with header fields’ values of Portable Executable files☆90Updated 2 years ago
- Cyber Analytics Repository☆948Updated last month
- ReversingLabs YARA Rules☆825Updated 2 weeks ago
- MITRE ATT&CK Website☆536Updated 2 weeks ago
- Sophos-ReversingLabs 20 million sample dataset☆667Updated 4 years ago
- User guide of MISP☆270Updated 5 months ago
- A concise, directive, specific, flexible, and free incident response plan template☆716Updated last year
- Extract and aggregate threat intelligence.☆868Updated last year
- MBC content in markdown☆457Updated 2 weeks ago
- IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.☆1,059Updated this week
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆586Updated last year
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆613Updated 2 years ago
- Elastic Malware Benchmark for Empowering Researchers☆1,029Updated 7 months ago
- Distributed malware processing framework based on Python, Redis and S3.☆431Updated this week
- AssemblyLine 4: File triage and malware analysis☆334Updated this week
- The official Python 3 client library for VirusTotal☆645Updated last month