An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malwarebazaar

alexandreborges/malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.

Language: Python - Size: 38.4 MB - Last synced at: 13 days ago - Pushed at: 3 months ago - Stars: 3,157 - Forks: 459

eademir/for-my-research

Language: C - Size: 343 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

EdwardsCP/HuntExes

Language: PowerShell - Size: 686 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 4 - Forks: 0

0x4248/JScan

A MalwareBazaar hash scanner that scans a directory for files that match SHA256 hashes in the MalwareBazaar database.

Language: Java - Size: 29.3 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

Deilis/IOC-validator-deivscan

IOC validation with Python

Language: Python - Size: 58.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

srcr/malwarebazaar

MalwareBazaar scale for Countercept Snake

Language: Python - Size: 34.2 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

tsumarios/AMAYARA-Lab

The アマヤラ Lab project provides a ready-to-use Jupyter Lab environment to help out with Android malware analysis using YARA rules.

Language: Jupyter Notebook - Size: 46.9 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0