GitHub / InQuest 47 Repositories
InQuest/ThreatIngestor
Extract and aggregate threat intelligence.
Language: Python - Size: 1.65 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 865 - Forks: 137

InQuest/yara-rules-vt
Collection of YARA rules designed for usage through VirusTotal.com.
Language: YARA - Size: 35.2 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 69 - Forks: 8

InQuest/iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Language: Python - Size: 777 KB - Last synced at: 22 days ago - Pushed at: 9 months ago - Stars: 530 - Forks: 92

InQuest/ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Language: JavaScript - Size: 28.7 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 102 - Forks: 18

InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
Size: 282 KB - Last synced at: 29 days ago - Pushed at: 2 months ago - Stars: 3,794 - Forks: 512

InQuest/yara-rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Language: Python - Size: 22.6 MB - Last synced at: 24 days ago - Pushed at: about 3 years ago - Stars: 375 - Forks: 52

InQuest/malware-samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Language: ActionScript - Size: 56.6 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 908 - Forks: 192

InQuest/omnibus
The OSINT Omnibus (beta release)
Language: Python - Size: 1.79 MB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 338 - Forks: 73

InQuest/md-insights-client-api
API client for MetaDefender InSights threat intelligence feeds
Language: Python - Size: 8.79 KB - Last synced at: 19 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

InQuest/sandboxapi
Minimal, consistent Python API for building integrations with malware sandboxes.
Language: Python - Size: 726 KB - Last synced at: 20 days ago - Pushed at: over 1 year ago - Stars: 138 - Forks: 40

InQuest/python-inquestlabs
A Pythonic interface and command line tool for interacting with the InQuest Labs API.
Language: Python - Size: 181 KB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 35 - Forks: 6

InQuest/XLMMacroDeobfuscator Fork of DissectMalware/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Language: Python - Size: 4.35 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 2

InQuest/virustotal-api Fork of ririhedou/virustotal-api
Virus Total Public/Private/Intel API
Language: Python - Size: 97.7 KB - Last synced at: about 1 year ago - Pushed at: almost 8 years ago - Stars: 1 - Forks: 0

InQuest/VBASeismograph Fork of kirk-sayre-work/VBASeismograph
A tool for detecting VBA stomping.
Size: 31.3 KB - Last synced at: about 1 year ago - Pushed at: about 6 years ago - Stars: 0 - Forks: 1

InQuest/virustotal Fork of adrianherrera/virustotal
A simple command-line script to interact with the virustotal-api
Language: Python - Size: 35.2 KB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1

InQuest/SpuriousEmu Fork of ldbo/SpuriousEmu
VBA analysis tools
Size: 1.73 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 0 - Forks: 0

InQuest/slate Fork of slatedocs/slate
Beautiful static documentation for your API
Language: SCSS - Size: 1.49 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 1

InQuest/splunk-inquest
Splunk Addon for InQuest.
Language: Python - Size: 23.4 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 3 - Forks: 0

InQuest/restringer Fork of PerimeterX/restringer
A Javascript Deobfuscator
Size: 189 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

InQuest/RFIQ-Card
Recorded Future InQuest Labs Integration
Language: Python - Size: 475 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

InQuest/pigasus Fork of crossroadsfpga/pigasus
100Gbps Intrusion Detection and Prevention System
Size: 8.42 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 2

InQuest/pylcdui Fork of mik3y/pylcdui
Python library for serial character LCD displays (MatrixOrbital, CrystalFontz, etc)
Language: Python - Size: 42 KB - Last synced at: about 1 year ago - Pushed at: about 7 years ago - Stars: 1 - Forks: 1

InQuest/pcodedmp Fork of bontchev/pcodedmp
A VBA p-code disassembler
Size: 78.1 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

InQuest/file2pcap Fork of Cisco-Talos/file2pcap
Language: C - Size: 42 KB - Last synced at: about 1 year ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 5

InQuest/olefile Fork of decalage2/olefile
olefile is a Python package to parse, read and write Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office 97-2003 documents, vbaProject.bin in MS Office 2007+ files, Image Composer and FlashPix files, Outlook messages, StickyNotes, several Microscopy file formats, McAfee antivirus quarantine files, etc.
Language: Python - Size: 575 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 1 - Forks: 1

InQuest/oletools Fork of decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Language: Python - Size: 3.59 MB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 2

InQuest/DidierStevensSuite Fork of DidierStevens/DidierStevensSuite
Please no pull requests for this repository. Thanks!
Language: YARA - Size: 9.18 MB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 1

InQuest/pcode2code Fork of Big5-sec/pcode2code
a vba pcode decompiler based on pcodedmp
Size: 407 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

InQuest/binlex Fork of c3rb3ru5d3d53c/binlex
A Binary Genetic Traits Lexer Framework
Size: 16.7 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

InQuest/Cortex-Analyzers Fork of TheHive-Project/Cortex-Analyzers
Cortex Analyzers Repository
Size: 18.5 MB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 2

InQuest/msoffcrypto-tool Fork of DissectMalware/msoffcrypto-tool
Python tool and library for decrypting MS Office files with passwords or other keys
Size: 362 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

InQuest/MalwareSourceCode Fork of vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Size: 1.22 GB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 1

InQuest/Macrome Fork of michaelweber/Macrome
Excel Macro Document Reader/Writer for Red Teamers & Analysts
Size: 1.44 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

InQuest/inquest-labs-community-rules
This repository houses a collection of community submitted YARA rules that run atop of labs.inquest.net
Size: 1000 Bytes - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 0 - Forks: 1

InQuest/malwoverview Fork of alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
Size: 38.1 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InQuest/malware_lure Fork of frostisec/malware_lure
Collection of Malware Lures
Size: 26.2 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 2

InQuest/OSINT-Framework Fork of lockfale/OSINT-Framework
OSINT Framework
Language: JavaScript - Size: 1.16 MB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

InQuest/chepy Fork of securisec/chepy
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Size: 4.69 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

InQuest/iqui-ngx
Angular CDK based, Bootstrap styled components library
Language: TypeScript - Size: 11.9 MB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 0

InQuest/microsoft-office-macro-clustering
Language: Jupyter Notebook - Size: 105 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 15 - Forks: 5

InQuest/bincapz Fork of chainguard-dev/bincapz
enumerate binary capabilities, including malicious behaviors
Size: 20.8 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

InQuest/iqui-icons
Size: 1000 Bytes - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

InQuest/PackMyPayload Fork of mgeeky/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
Size: 3.5 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

InQuest/yaradbg-frontend Fork of DissectMalware/yaradbg-frontend
Size: 7.41 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

InQuest/yaradbg-backend Fork of DissectMalware/yaradbg-backend
Size: 89.8 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

InQuest/python-threatkb
Python library and command-line tool for InQuest ThreatKB. (pre-release)
Language: Python - Size: 21.5 KB - Last synced at: 15 days ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 1

InQuest/cyberchef-recipes Fork of mattnotmax/cyberchef-recipes
A list of cyber-chef recipes and curated links
Size: 25.9 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

InQuest/ipython-notebooks
A collection of iPython notebooks probably referenced from https://inquest.net/blog
Language: Jupyter Notebook - Size: 4.88 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 1 - Forks: 1

InQuest/labs-experiments
A collection of experiments overtop the InQuest Labs open data portal (https://labs.inquest.net).
Language: Python - Size: 76.2 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 3 - Forks: 1

InQuest/iq-cli
InQuest Platform v3 CLI and Python Library
Language: Python - Size: 66.4 KB - Last synced at: 4 days ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

InQuest/bddisasm Fork of bitdefender/bddisasm
bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.
Size: 2.64 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

InQuest/ransomware_notes Fork of threatlabz/ransomware_notes
An archive of ransomware notes past and present
Size: 217 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 1

InQuest/inquest-labs 📦
DEPRECATED! See https://github.com/InQuest/python-inquestlabs
Language: Python - Size: 12.7 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 0

InQuest/YaraSyntax Fork of nyx0/YaraSyntax
Yara package for ST2/ST3
Size: 196 KB - Last synced at: about 1 year ago - Pushed at: over 9 years ago - Stars: 2 - Forks: 2
