MaltegoVT in rshipp/awesome-malware-analysis

A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to speed up resolutions.

created at March 9, 2015, 6:52 a.m.

Python

8 +0

77 +0

22 +0

GitHub
ThreatTracker in rshipp/awesome-malware-analysis

ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a set of Google Custom Search Engines.

created at March 9, 2015, 7:19 a.m.

Python

7 +0

62 +0

13 +0

GitHub