Malware-IOCs VS threat-tools

Compare Malware-IOCs vs threat-tools and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Malware-IOCs threat-tools
3 1
497 151
- 4.0%
8.7 6.5
6 days ago 6 months ago
Python
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Malware-IOCs

Posts with mentions or reviews of Malware-IOCs. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

threat-tools

Posts with mentions or reviews of threat-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

What are some alternatives?

When comparing Malware-IOCs and threat-tools you can also consider the following projects:

pdfalyzer - Analyze PDFs. With colors. And Yara.

Awesome-Red-Teaming - List of Awesome Red Teaming Resources

malware-ioc - Indicators of Compromises (IOC) of our various investigations

SysmonForLinux

data - APTnotes data

CyberPipe - An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Aurora-Incident-Response - Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

VanillaWindowsReference - A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.