scrapbird / sinkholed
A sinkhole for collecting and analysing malicious traffic
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sinkholed
- Plugins for the Viper Framework☆14Updated 5 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- Go Lang Portable Executable Parser☆37Updated 3 years ago
- TA505 unpacker Python 2.7☆46Updated 4 years ago
- Steezy - Ghetto Yara Generation☆15Updated last year
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- API functions for Malware Research☆35Updated 5 years ago
- ☆26Updated last year
- Hansel - a simple but flexible search for IDA☆26Updated 5 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆21Updated 2 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- Python 3 library to build YARA rules.☆13Updated 3 years ago
- This script is used for extracting DDE in docx and xlsx☆12Updated 6 years ago
- A collection of Volatility Framework plugins.☆26Updated 11 years ago
- ☆13Updated 3 years ago
- Handy scripts to speed up malware analysis☆35Updated last year
- a modified version base on Tracecorn☆20Updated 5 years ago
- Use this library to automatically extract PE files compressed with aplib from a binary blob.☆32Updated 5 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 6 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 5 months ago
- The Multiplatform Linux Sandbox☆15Updated 10 months ago
- Various snippets created during malware analysis☆22Updated 6 years ago
- Yara rules☆19Updated last year
- ☆18Updated 4 years ago
- A tool to help malware analysts signature unique parts of RTF documents☆29Updated 9 months ago
- QEMU with rVMI extensions☆25Updated 7 years ago
- ☆15Updated 3 years ago
- Exporting MISP event attributes to yara rules usable with Thor apt scanner☆24Updated 7 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- ☆23Updated 4 years ago