5 results found Sort:

107
813
other
40
Real-time, container-based file scanning at enterprise scale
Created 2018-09-20
1,508 commits to master branch, last one 5 days ago
32
208
mit
21
Automatically create YARA rules from malicious documents.
Created 2020-10-30
17 commits to main branch, last one 2 years ago
22
137
mit
19
A Python library to help with some common threat hunting data analysis operations
Created 2018-08-31
125 commits to master branch, last one 2 years ago
Detection of obfuscated Powershell commands
Created 2021-01-21
10 commits to master branch, last one 11 months ago
Strelka Web UI for File Submission and Analysis
Created 2022-08-17
248 commits to main branch, last one a day ago