vmware-archive / tic
Bit9 + Carbon Black Threat Intelligence
☆81Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for tic
- Scripts for dealing with various ek's☆69Updated 7 years ago
- A dumb set of scripts for building a cuckoo rig☆61Updated 7 years ago
- Sublime Malware Research Tool☆64Updated 3 weeks ago
- An environment for comprehensive, automated analysis of web-based exploits, based on Cuckoo sandbox.☆125Updated 9 years ago
- Manage VT Alerts☆62Updated 8 years ago
- Automated memory forensics analysis☆32Updated 5 years ago
- Modified edition of cuckoo community modules☆50Updated 7 years ago
- An OS X analyzer for Cuckoo Sandbox project☆57Updated 9 years ago
- VirusTotal Intelligence Notification Puller☆28Updated 8 years ago
- Codex Gigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in…☆154Updated 4 years ago
- Automation for VirusTotal☆31Updated 8 years ago
- Detects code differentials between executables in disk and the corresponding processes/modules in memory☆113Updated 4 years ago
- ☆110Updated 7 years ago
- a Malware/Threat Analyst Desktop☆89Updated 9 years ago
- threat language parser☆60Updated 9 years ago
- Modified edition of cuckoo community modules☆31Updated 5 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- Proof-of-concept automated baremetal malware analysis framework.☆14Updated 9 years ago
- Cryptowall Tooling & Information☆34Updated 8 years ago
- Some IR notes☆73Updated 8 years ago
- ☆75Updated 7 years ago
- Script for generating Bro intel files from pdf or html reports☆75Updated 8 years ago
- VolDiff: Malware Memory Footprint Analysis based on Volatility☆193Updated 7 years ago