iocs in sbilly/awesome-security, rshipp/awesome-malware-analysis

FireEye Publicly Shared Indicators of Compromise (IOCs)

updated at Jan. 12, 2024, 5:57 p.m.

Unknown languages

160 +0

460 +0

116 +0

GitHub
sunburst_countermeasures in fabacab/awesome-cybersecurity-blueteam

None

updated at Feb. 21, 2024, 5:14 p.m.

YARA

116 +0

560 +0

199 +0

GitHub
ioc_writer in rshipp/awesome-malware-analysis

None

updated at April 14, 2024, 7:25 p.m.

Python

40 +0

199 +0

60 +0

GitHub
stringsifter in rshipp/awesome-malware-analysis, meirwah/awesome-incident-response

A machine learning tool that ranks strings based on their relevance for malware analysis.

updated at April 25, 2024, 12:46 p.m.

Python

30 +0

646 +0

123 +0

GitHub
flare-fakenet-ng in rshipp/awesome-malware-analysis

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

updated at May 1, 2024, 9:16 a.m.

Python

112 +0

1,702 +6

354 +0

GitHub
red_team_tool_countermeasures in fabacab/awesome-cybersecurity-blueteam

None

updated at May 3, 2024, 11:12 p.m.

YARA

243 +0

2,628 +0

861 +0

GitHub
flare-floss in rshipp/awesome-malware-analysis

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

updated at May 4, 2024, 10:52 a.m.

Python

131 +0

3,028 +11

443 +1

GitHub
capa in rshipp/awesome-malware-analysis, meirwah/awesome-incident-response, packing-box/awesome-executable-packing

The FLARE team's open-source tool to identify capabilities in executable files.

updated at May 4, 2024, 2:25 p.m.

Python

78 +0

3,867 +12

491 +0

GitHub
flare-vm in rshipp/awesome-malware-analysis, meirwah/awesome-incident-response

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at May 4, 2024, 8:23 p.m.

PowerShell

198 +0

5,875 +14

865 +2

GitHub