malicialab / iocsearcher
A library and command line tool for extracting indicators of compromise (IOCs) from security reports in PDF, HTML, Word, or text format
☆30Updated last month
Alternatives and similar repositories for iocsearcher:
Users that are interested in iocsearcher are comparing it to the libraries listed below
- STIX 2.1 Visualizer, Attack and Activity Thread Graph for Threat Modeling☆34Updated last month
- This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat grou…☆22Updated last year
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆52Updated 2 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆55Updated last year
- A MITRE Caldera plugin☆39Updated last month
- TIE is a machine learning model for inferring associated MITRE ATT&CK techniques from previously observed techniques.☆34Updated 2 months ago
- Collection of rules created using YARA-Signator over Malpedia☆120Updated 2 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆84Updated 2 years ago
- ☆29Updated 3 weeks ago
- Threat Detection Rules (Snort/Sigma/Yara)☆13Updated 11 months ago
- Import Mitre Att&ck into Neo4j database☆34Updated 2 years ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆89Updated 11 months ago
- Modular malware analysis artifact collection and correlation framework☆53Updated 8 months ago
- ☆25Updated last year
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- ☆41Updated 2 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆110Updated last month
- Maco - Malware config extractor framework☆30Updated this week
- ☆97Updated last month
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 3 years ago
- A Novel and Modular Solution for Extracting All STIX Objects in CTI Reports☆24Updated last year
- Source code used at TweetFeed.live☆39Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 2 years ago
- Library of threat hunts to get any user started!☆41Updated 4 years ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Augmentation to Machine Readable CTI☆27Updated last month
- An Adaptive Misuse Detection System☆33Updated 2 months ago
- IOCs for various malware families☆11Updated 6 months ago
- yara detection rules for hunting with the threathunting-keywords project☆92Updated this week