Pinned Loading
-
attackTOP10generator
attackTOP10generator PublicA Python script to fetch, download, and analyze MITRE ATT&CK enterprise techniques based on their occurrences across different threat groups from the ATT&CK v13 database.
Python
-
CylanceGlobalListVT
CylanceGlobalListVT PublicThis Python script allows to check a list of file hashes against the VirusTotal database to identify potentially harmful files and assess their status with the Cylance engine.
Python
-
onionScraper
onionScraper PublicThis Python script is designed to securely fetch and parse the content of websites on the Tor network with a .onion domain.
Python
-
opendir2MISP
opendir2MISP PublicThis repository contains Python scripts designed for downloading potentially malicious files from open directories sourced from URLHaus and uploading these files to a MISP. The primary purpose is t…
Python
-
malwarebazaar2MISP
malwarebazaar2MISP PublicPython script for downloading malware samples from MalwareBazaar uploading them to MISP
Python
-
viriBack2MISP
viriBack2MISP PublicPython script that pulls the results from the last 30 days from https://tracker.viriback.com/ and creates a MISP event with the results as attributes.
Python
If the problem persists, check the GitHub status page or contact support.