Miscellaneous tool for checking samples against VirusTotal. Usage: $ python VT_RuleMGR.py -h usage: VT_RuleMGR.py [-h] [--list] [--create FILE] [--delete DELETE] optional arguments: -h, --help show this help message and exit --list List names/ids of Yara rules stored on VT --create FILE Add a Yara rule to VT (File Name used as RuleName --delete DELETE Delete a Yara rule from VT (By Name) Demo:
FEATURES
SIMILAR TOOLS
FraudGuard is a service that provides real-time internet traffic analysis and IP tracking to help validate usage and prevent fraud.
A tracker that detects and logs SYN packets with a specific signature generated by the Mirai malware, providing real-time information on Mirai-based campaigns.
A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.
The Trystero Project is a threat intelligence platform that measures email security efficacy and provides various tools and resources, while VMware Carbon Black offers endpoint protection and workload security solutions.
VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.
ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).
A project sharing malicious URLs used for malware distribution to help protect networks.
A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.
Packet Storm is a global security resource providing around-the-clock information and tools to mitigate personal data and fiscal loss on a global scale.