mhchia / mail_scanner
Utilize oletools to find out mails containing suspicious attached files with OLE format.
☆9Updated 8 years ago
Alternatives and similar repositories for mail_scanner:
Users that are interested in mail_scanner are comparing it to the libraries listed below
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 6 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 8 years ago
- ☆16Updated 10 years ago
- ☆14Updated 6 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- Various snippets created during malware analysis☆22Updated 7 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Command-line Interface for Binar.ly☆37Updated 8 years ago
- ☆9Updated 7 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- OSSEC Decoder & Rulesets for Sysmon Events☆15Updated 9 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆23Updated last year
- Server for receiving autorun data from the clients☆13Updated 7 years ago
- Carve Windows Prefetch files from arbitrary binary data☆14Updated 7 years ago
- Historical Observations of Actionable Reputation Data☆13Updated 6 years ago
- Checks observables/ioc in TheHive/Cortex against the MISP warningslists☆14Updated 7 years ago
- Python bindings for Yeti's API☆18Updated last year
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 8 years ago
- A Single Library Parser to extract meta information,static analysis and detect macros within the files.☆1Updated 6 years ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆42Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Event Log Analysis Tools☆29Updated 8 years ago
- Some rules, scripts of some use to us☆9Updated 6 months ago
- FireEye Alert json files to MISP Malware information sharing plattform (Alpha)☆32Updated 7 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆22Updated 7 years ago
- Mass Triage Tools☆20Updated 2 months ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago