Pinned Repositories
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
DocBleachShell
DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool into the Microsoft Windows Shell Handler.
jbxapi
Python API wrapper for the Joe Sandbox API.
Joe-Sandbox-Bro
JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox
Joe-Sandbox-Splunk-Addon
This plugin feeds Joe Sandbox JSON reports automatically into Splunk
joesandbox_crits
Integration of Joe Sandbox for the Threat Intelligence Platform CRITs
pafishmacro
Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.
scmwrap
SettingContent-ms Wrapper
scripts
Collection of scripts for interaction with Joe Sandbox
sigma-rules
Sigma rules from Joe Security
Joe Security's Repositories
joesecurity/pafishmacro
Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.
joesecurity/sigma-rules
Sigma rules from Joe Security
joesecurity/jbxapi
Python API wrapper for the Joe Sandbox API.
joesecurity/Joe-Sandbox-Bro
JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox
joesecurity/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
joesecurity/DocBleachShell
DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool into the Microsoft Windows Shell Handler.
joesecurity/scmwrap
SettingContent-ms Wrapper
joesecurity/scripts
Collection of scripts for interaction with Joe Sandbox
joesecurity/Joe-Sandbox-Splunk-Addon
This plugin feeds Joe Sandbox JSON reports automatically into Splunk
joesecurity/joesandbox_crits
Integration of Joe Sandbox for the Threat Intelligence Platform CRITs
joesecurity/AttackDetection
Attack Detection
joesecurity/carbonblack-connector
Carbon Black - JoeSandbox Binary Detonation Connector
joesecurity/DrSemu
Dr.Semu - Malware Detection and Classification Tool Based on Dynamic Behavior
joesecurity/viper
Binary analysis and management framework
joesecurity/Joe-Sandbox-Microsoft-Defender-Connector
Script to enrich Microsoft Defender for Endpoint Alerts with Joe Sandbox Analysis
joesecurity/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
joesecurity/DocBleach
:shower: Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
joesecurity/sigma
Generic Signature Format for SIEM Systems
joesecurity/acefile
read/test/extract ACE 1.0 and 2.0 archives in pure python
joesecurity/cpython
The Python programming language
joesecurity/crits
CRITs - Collaborative Research Into Threats
joesecurity/crits_services
CRITs Services Collection
joesecurity/jbxuploadps
Powershell script to upload files to Joe Sandbox
joesecurity/malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
joesecurity/misp-modules
Modules for expansion services, import and export in MISP
joesecurity/yara
The pattern matching swiss knife