malpedia / feedbackLinks
Public Issue tracker to gather feedback for and allow discussions around Malpedia
☆34Updated 3 years ago
Alternatives and similar repositories for feedback
Users that are interested in feedback are comparing it to the libraries listed below
Sorting:
- ☆25Updated last week
- Commandline utility to interact with the Malpedia service☆22Updated 5 years ago
- Frontend for MalShare.com☆17Updated 2 weeks ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆21Updated this week
- Hatching Triage public command-line utility and API library.☆68Updated last year
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Standardized Malware Analysis Tool☆53Updated 4 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- Validates yara rules and tries to repair the broken ones.☆39Updated 4 years ago
- Malquarium - Modern Malware Repository☆47Updated last week
- Pythonic way to work with the warning lists defined there: https://github.com/MISP/misp-warninglists☆33Updated this week
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆106Updated 2 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- ☆128Updated 5 months ago
- Web Application for domain name monitoring / alerting☆64Updated last year
- Website crawler with YARA detection☆88Updated last year
- CIRCL system forensic tools or a jumble of tools to support forensic☆42Updated 2 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆102Updated 2 years ago
- Client library for the mwdb service by CERT Polska.☆40Updated this week
- Python API wrapper for the Joe Sandbox API.☆66Updated last year
- Clone of PDFiD by Didier Stevens, as a package and with some improvements.☆39Updated 9 years ago
- CLI tool to analyze PE files☆87Updated 10 months ago
- Collection of YARA signatures from individual research☆44Updated last year
- Python based CLI for MalwareBazaar☆37Updated last week
- AttackMatrix is a Python module and/or webpage to interact with and explore MITRE's ATT&CK's matrices.☆17Updated 2 years ago
- Open YARA scan- and search engine☆24Updated 5 months ago
- Data to test capa's code and rules.☆42Updated last month