Skip to content
Change the repository type filter

All

    Repositories list

    • Sigma rules from Joe Security
      GNU General Public License v3.0
      3220323Updated Nov 4, 2024Nov 4, 2024
    • jbxapi

      Public
      Python API wrapper for the Joe Sandbox API.
      Python
      MIT License
      246400Updated Apr 17, 2024Apr 17, 2024
    • Powershell script to upload files to Joe Sandbox
      PowerShell
      MIT License
      0000Updated Nov 29, 2023Nov 29, 2023
    • Script to enrich Microsoft Defender for Endpoint Alerts with Joe Sandbox Analysis
      Python
      0200Updated Nov 24, 2023Nov 24, 2023
    • DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool into the Microsoft Windows Shell Handler.
      C#
      MIT License
      102110Updated Jan 15, 2022Jan 15, 2022
    • This plugin feeds Joe Sandbox JSON reports automatically into Splunk
      1510Updated Feb 25, 2021Feb 25, 2021
    • Modules for expansion services, import and export in MISP
      Python
      GNU Affero General Public License v3.0
      236000Updated Jan 24, 2020Jan 24, 2020
    • sigma

      Public
      Generic Signature Format for SIEM Systems
      Python
      2.2k100Updated Oct 21, 2019Oct 21, 2019
    • Attack Detection
      Other
      356400Updated Sep 25, 2019Sep 25, 2019
    • PowerSploit - A PowerShell Post-Exploitation Framework
      PowerShell
      Other
      4.6k200Updated Sep 19, 2019Sep 19, 2019
    • Carbon Black - JoeSandbox Binary Detonation Connector
      Python
      MIT License
      10300Updated Aug 26, 2019Aug 26, 2019
    • DrSemu

      Public
      Dr.Semu - Malware Detection and Classification Tool Based on Dynamic Behavior
      C++
      62300Updated Aug 15, 2019Aug 15, 2019
    • viper

      Public
      Binary analysis and management framework
      Python
      Other
      351300Updated Jun 7, 2019Jun 7, 2019
    • malsub

      Public
      A Python RESTful API framework for online malware analysis and threat intelligence services.
      Python
      Other
      80000Updated Jun 7, 2019Jun 7, 2019
    • JoeSandbox-Bro is a simple bro script which extracts files from your internet connection and analyzes them automatically on Joe Sandbox
      Zeek
      MIT License
      164400Updated Jun 6, 2019Jun 6, 2019
    • Integration of Joe Sandbox for the Threat Intelligence Platform CRITs
      Python
      MIT License
      5520Updated Apr 17, 2019Apr 17, 2019
    • scmwrap

      Public
      SettingContent-ms Wrapper
      C#
      MIT License
      01100Updated Jul 26, 2018Jul 26, 2018
    • scripts

      Public
      Collection of scripts for interaction with Joe Sandbox
      Python
      MIT License
      7710Updated Mar 20, 2018Mar 20, 2018
    • CRITs Services Collection
      Python
      129000Updated Feb 21, 2018Feb 21, 2018
    • acefile

      Public
      read/test/extract ACE 1.0 and 2.0 archives in pure python
      Python
      Other
      29000Updated Dec 28, 2017Dec 28, 2017
    • yara

      Public
      The pattern matching swiss knife
      C
      BSD 3-Clause "New" or "Revised" License
      1.5k000Updated Nov 15, 2017Nov 15, 2017
    • DocBleach

      Public
      🚿 Sanitising your documents, one threat at a time. — Content Disarm & Reconstruction Software
      Java
      MIT License
      32100Updated Oct 27, 2017Oct 27, 2017
    • A curated list of awesome malware analysis tools and resources
      Other
      2.6k2100Updated Oct 10, 2017Oct 10, 2017
    • cpython

      Public
      The Python programming language
      Python
      Other
      31k000Updated Sep 6, 2017Sep 6, 2017
    • crits

      Public
      CRITs - Collaborative Research Into Threats
      JavaScript
      Other
      259000Updated Jul 2, 2017Jul 2, 2017
    • Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.
      Visual Basic
      GNU General Public License v3.0
      7227810Updated Jun 27, 2017Jun 27, 2017