malpedia / malpediaclient
☆20Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for malpediaclient
- CyCAT.org API back-end server including crawlers☆30Updated last year
- YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.☆27Updated 2 years ago
- A MITRE ATT&CK Lookup Tool☆43Updated 6 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 3 years ago
- CSIRT Jump Bag☆27Updated 6 months ago
- The Intelligent Process Lifecycle of Active Cyber Defenders☆31Updated last year
- Creating a Feed of MISP Events from ThreatFox (by abuse.ch)☆19Updated 3 years ago
- Website crawler with YARA detection☆88Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Collection of scripts provided for public use☆31Updated 3 weeks ago
- Simple yara rule manager☆65Updated last year
- Python based CLI for MalwareBazaar☆36Updated last week
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- Incident Response Network Tools☆23Updated 3 years ago
- DNS Dashboard for hunting and identifying beaconing☆14Updated 4 years ago
- Library of threat hunts to get any user started!☆40Updated 4 years ago
- Automatic detection engineering technical state compliance☆50Updated 4 months ago
- A collection of tips for using MISP.☆74Updated 7 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Hunt malware with Volatility☆47Updated 6 months ago
- A happy place for detection engineers, purple teamers and threat hunters focusing on macOS.☆20Updated 2 years ago
- Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)☆19Updated this week
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Notes from my "Implementing a Kick-Butt Training Program: Blue Team GO!" talk☆12Updated 5 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- ☆41Updated 7 months ago
- Yara Based Detection Engine for web browsers☆47Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆98Updated 2 months ago
- Easy way to create a MISP event related to a Phishing page☆17Updated last year
- Create dataset for suricata with indicators of MISP instances and add sightings in MISP if an indicator of dataset generates an alert☆37Updated 2 years ago