awesome-yara in sbilly/awesome-security, rshipp/awesome-malware-analysis

A curated list of awesome YARA rules, tools, and people.

created at Aug. 23, 2017, 6:55 p.m.

Unknown languages

170 +0

3,273 +8

468 -1

GitHub
ThreatIngestor in fabacab/awesome-cybersecurity-blueteam

Extract and aggregate threat intelligence.

created at Aug. 31, 2017, 6:41 p.m.

Python

41 +0

790 +4

133 +1

GitHub
iocextract in rshipp/awesome-malware-analysis

Defanged Indicator of Compromise (IOC) Extractor.

created at April 17, 2018, 5:37 p.m.

Python

28 +0

487 +0

89 +1

GitHub
sandboxapi in rshipp/awesome-malware-analysis, fabacab/awesome-cybersecurity-blueteam

Minimal, consistent Python API for building integrations with malware sandboxes.

created at Jan. 16, 2018, 7:54 p.m.

Python

21 +0

131 +0

39 +0

GitHub