traceflow / virustotal3
Python 3 implementation of the VirusTotal v3 API
☆78Updated 2 years ago
Alternatives and similar repositories for virustotal3:
Users that are interested in virustotal3 are comparing it to the libraries listed below
- Hatching Triage public command-line utility and API library.☆65Updated last year
- Scripts to facilitate filtering with Plaso☆125Updated 4 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA☆99Updated 4 months ago
- Automagically extract forensic timeline from volatile memory dump☆124Updated 8 months ago
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆369Updated 2 years ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆84Updated last year
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- Get all my software☆144Updated 3 weeks ago
- ☆130Updated last year
- ☆297Updated 4 years ago
- c2 traffic☆189Updated last year
- DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted …☆304Updated 7 months ago
- A modern Python-3-based alternative to RegRipper☆190Updated 2 months ago
- ☆169Updated 7 months ago
- Digital Forensics Artifacts Knowledge Base☆76Updated 8 months ago
- Awesome VirusTotal Intelligence Search Queries☆332Updated last year
- ☆197Updated last year
- Vthunting is a tiny script used to generate report about Virus Total hunting and send it by email, slack or telegram.☆158Updated last year
- Random hunting ordiented yara rules☆95Updated last year
- Python library for threat intelligence☆82Updated 2 weeks ago
- Extension to Cuckoo Sandbox open source projects, adds support to AWS cloud functionalities and enables running emulation on auto-scaling…☆136Updated 2 years ago
- ☆98Updated last week
- Automatically create YARA rules from malicious documents.☆208Updated 2 years ago
- Simple yara rule manager☆65Updated 2 years ago
- Command line access to the Registry☆135Updated last week
- Set of Yara rules for finding files using magics headers☆136Updated 4 years ago
- ☆125Updated 3 years ago
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- ☆4Updated 3 months ago