Matteo Lodi's repositories

ursnif_beacon_decryptor

Ursnif beacon decryptor

Language:PythonLicense:AGPL-3.0Stargazers:27Issues:7Issues:1
Language:PythonLicense:MITStargazers:13Issues:2Issues:4

pewpew

:star: :star: :star: Build your own IP Attack Maps with SOUND!

Language:JavaScriptStargazers:1Issues:0Issues:0

cbfeeds

Carbon Black Feeds

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

client-python

OpenCTI Python client

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

crl-monitor

CRL Monitor - X.509 Certificate Revocation List monitoring and X.509/Subject caching

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

django-rest-durin

Per client token authentication for django rest framework

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonStargazers:0Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

IntelOwl

Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

iris-intelowl-module

IntelOwl IRIS module

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RubyLicense:Apache-2.0Stargazers:0Issues:1Issues:0

magika

Detect file content types with deep learning

License:Apache-2.0Stargazers:0Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language:PythonStargazers:0Issues:1Issues:0

nginx-ui

Nginx UI allows you to access and modify the nginx configurations files without cli.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:Rich Text FormatLicense:NOASSERTIONStargazers:0Issues:1Issues:0

parsedmarc

A Python package and CLI for parsing aggregate and forensic DMARC reports

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

peepdf

Powerful Python tool to analyze PDF documents

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pyintelowl

Python module & CLI for Intel Owl.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

PyPDNS

Client API to query any Passive DNS implementation following the Passive DNS - Common Output Format.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

qiling

Qiling Advanced Binary Emulation framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

quark-engine

Malware (Analysis | Scoring System)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

telfhash

Symbol hash for ELF files

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

XLMMacroDeobfuscator

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Yara-Rules

Repository of YARA rules made by McAfee ATR Team

Language:YARALicense:Apache-2.0Stargazers:0Issues:1Issues:0