Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

Package Usage: pypi: thug

Low-interaction honeyclient Thug
192 versions
Latest release: 8 months ago
5,646 downloads last month

View more package details: https://packages.ecosyste.ms/registries/pypi.org/packages/thug

Dependent Repos 4

nxwi/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.33 GB - Last synced: 8 months ago - Pushed: over 1 year ago

illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.47 GB - Last synced: 10 days ago - Pushed: 10 days ago

ntchambers/illacceptanything
The project where literally anything* goes
  • * requirements.txt

Last synced: over 1 year ago

007gzs/test
  • * requirements.txt

Size: 1.6 MB - Last synced: 4 months ago - Pushed: 4 months ago

lprat/static_file_analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
  • * requirements.txt

Size: 9.26 MB - Last synced: about 1 month ago - Pushed: 8 months ago

vidhyaboghara/Semantic-and-Sentiment-Analysis
Sentiment Analysis performed on twitter data and Semantic Analysis performed on News articles extracted from news API
  • * required_files/negative-words.txt

Size: 757 KB - Last synced: about 1 year ago - Pushed: about 4 years ago

TheBearodactyl/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.33 GB - Last synced: 10 months ago - Pushed: 10 months ago

n0viii/IntelOwl Fork of intelowlproject/IntelOwl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
  • ==4.9 integrations/malware_tools_analyzers/requirements/thug-requirements.txt

Size: 59.8 MB - Last synced: about 1 month ago - Pushed: 10 months ago

braillescreen/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.47 GB - Last synced: 9 months ago - Pushed: about 1 year ago

boginw/illacceptanything Fork of illacceptanything/illacceptanything
The project where literally anything* goes.
  • * data/requirements.txt

Size: 1.33 GB - Last synced: about 1 month ago - Pushed: 9 months ago

revv2703/IntelOwl Fork of intelowlproject/IntelOwl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
  • ==4.9 integrations/malware_tools_analyzers/requirements/thug-requirements.txt

Size: 62.4 MB - Last synced: 7 months ago - Pushed: 7 months ago

intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
  • ==4.9 integrations/malware_tools_analyzers/requirements/thug-requirements.txt

Size: 68.8 MB - Last synced: about 1 month ago - Pushed: about 1 month ago

AmirulAndalib/IntelOwl Fork of intelowlproject/IntelOwl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
  • ==4.9 integrations/malware_tools_analyzers/requirements/thug-requirements.txt

Size: 67 MB - Last synced: about 2 months ago - Pushed: 3 months ago

ChiefInformationSecurityOfficer/secintelowl-dev
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
  • ==4.9 integrations/malware_tools_analyzers/requirements/thug-requirements.txt

Size: 6.17 MB - Last synced: 5 months ago - Pushed: 5 months ago