Skip to content

Pinned Loading

  1. awesome-yara awesome-yara Public

    A curated list of awesome YARA rules, tools, and people.

    3.5k 483

  2. yara-rules yara-rules Public

    A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.

    Python 360 54

  3. python-inquestlabs python-inquestlabs Public

    A Pythonic interface and command line tool for interacting with the InQuest Labs API.

    Python 34 7

  4. ThreatIngestor ThreatIngestor Public

    Extract and aggregate threat intelligence.

    Python 816 134

  5. microsoft-office-macro-clustering microsoft-office-macro-clustering Public

    Jupyter Notebook 16 5

  6. sandboxapi sandboxapi Public

    Minimal, consistent Python API for building integrations with malware sandboxes.

    Python 132 40

Repositories

Showing 10 of 53 repositories
  • iocextract Public

    Defanged Indicator of Compromise (IOC) Extractor.

    InQuest/iocextract’s past year of commit activity
    Python 496 GPL-2.0 91 1 0 Updated Aug 28, 2024
  • awesome-yara Public

    A curated list of awesome YARA rules, tools, and people.

    InQuest/awesome-yara’s past year of commit activity
    3,459 483 0 0 Updated Aug 22, 2024
  • ThreatKB Public

    Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)

    InQuest/ThreatKB’s past year of commit activity
    JavaScript 94 GPL-2.0 18 36 2 Updated May 31, 2024
  • omnibus Public

    The OSINT Omnibus (beta release)

    InQuest/omnibus’s past year of commit activity
    Python 320 MIT 70 18 5 Updated May 20, 2024
  • yara-rules-vt Public

    Collection of YARA rules designed for usage through VirusTotal.com.

    InQuest/yara-rules-vt’s past year of commit activity
    YARA 61 MIT 7 3 2 Updated Apr 4, 2024
  • malware-samples Public

    A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

    InQuest/malware-samples’s past year of commit activity
    ActionScript 880 MIT 190 0 0 Updated Mar 26, 2024
  • bincapz Public Forked from chainguard-dev/bincapz

    enumerate binary capabilities, including malicious behaviors

    InQuest/bincapz’s past year of commit activity
    YARA 1 Apache-2.0 26 0 0 Updated Mar 20, 2024
  • ThreatIngestor Public

    Extract and aggregate threat intelligence.

    InQuest/ThreatIngestor’s past year of commit activity
    Python 816 GPL-2.0 134 14 0 Updated Jan 31, 2024
  • sandboxapi Public

    Minimal, consistent Python API for building integrations with malware sandboxes.

    InQuest/sandboxapi’s past year of commit activity
    Python 132 GPL-2.0 40 0 0 Updated Jan 31, 2024
  • InQuest/yaradbg-backend’s past year of commit activity
    Python 0 Apache-2.0 9 0 0 Updated Jan 8, 2024