r00tten / VTI-Cosplay
Low budget VirusTotal Intelligence Cosplay
☆20Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VTI-Cosplay
- Yara rules☆19Updated last year
- Threat Box Assessment Tool☆19Updated 3 years ago
- ☆14Updated last year
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- Steezy - Ghetto Yara Generation☆15Updated last year
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- ☆15Updated 2 years ago
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated last year
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆24Updated 2 years ago
- Jupyter Notebooks for Cyber Threat Intelligence☆35Updated last year
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- ☆34Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated 9 months ago
- ☆15Updated 3 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- ☆43Updated last year
- Scripts and lists to help generate YARA friendly string mutations☆19Updated last year
- Scripts and tools accompanying HP Threat Research blog posts and reports.☆48Updated 7 months ago
- Site for IWS book content☆18Updated 6 years ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago