malwarebazaar

There are 10 repositories under malwarebazaar topic.

  • alexandreborges/malwoverview

    Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

    Language:Python2.9k12135442
  • NomanProdhan/malbuzz

    It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all other samples using YARA rules, CalmAV signatures, etc. This tool is based on MalwareBazaar.

    Language:Shell12102
  • EdwardsCP/HuntExes

    Language:PowerShell4110
  • razaborg/MalwareBazaarApi

    A Python3 module for MalwareBazaar API

    Language:Python4201
  • srcr/malwarebazaar

    MalwareBazaar scale for Countercept Snake

    Language:Python1120
  • tsumarios/AMAYARA-Lab

    The アマヤラ Lab project provides a ready-to-use Jupyter Lab environment to help out with Android malware analysis using YARA rules.

    Language:Jupyter Notebook1200
  • 0x4248/JScan

    A MalwareBazaar hash scanner that scans a directory for files that match SHA256 hashes in the MalwareBazaar database.

    Language:Java0100
  • avnyc/MalwareBazaar_and_Cisco_AMP

    This code pulls hashes from MalwareBazaar's API and uploads them into Cisco AMP's Simple Custom Detections Lists via AMP's v1 API.

    Language:Python0100
  • Deilis/IOC-validator-deivscan

    IOC validation with Python

    Language:Python00
  • owlSignal/Incident-Handler-Journal

    This project demonstrates my ability to clearly, concisely, and easily document a security event/incident. This journal allows me to visualize my cybersecurity journey and improve my overall skills.

    00