Skip to content
@intezer

Intezer Labs

Intezer detects threats by identifying any reused code or techniques, helping your team streamline the majority of their workload.

Pinned Loading

  1. analyze-python-sdk analyze-python-sdk Public

    Basic SDK for Intezer Analyze API 2.0

    Python 28 8

  2. analyze-cli analyze-cli Public

    Python 12 3

  3. Malware-Reverse-Engineering-for-Beginners Malware-Reverse-Engineering-for-Beginners Public

    This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.

    C 59 8

  4. linux-explorer linux-explorer Public archive

    Easy-to-use live forensics toolbox for Linux endpoints

    HTML 406 59

  5. docker-ida docker-ida Public

    Run IDA Pro disassembler in Docker containers for automating, scaling and distributing the use of IDAPython scripts.

    Python 284 55

Repositories

Showing 10 of 71 repositories
  • intezer-volatility-plugin Public

    Intezer plugin for Volatility 3 to conduct memory dump analysis.

    intezer/intezer-volatility-plugin’s past year of commit activity
    Python 8 Apache-2.0 1 0 0 Updated Aug 14, 2024
  • intezer/analyze-cli’s past year of commit activity
    Python 12 Apache-2.0 3 0 0 Updated Aug 8, 2024
  • analyze-python-sdk Public

    Basic SDK for Intezer Analyze API 2.0

    intezer/analyze-python-sdk’s past year of commit activity
    Python 28 Apache-2.0 8 0 0 Updated Aug 8, 2024
  • intezer/microsoft-sentinel-integration’s past year of commit activity
    1 0 0 0 Updated Jul 23, 2024
  • CAPEv2 Public Forked from kevoreilly/CAPEv2

    Malware Configuration And Payload Extraction

    intezer/CAPEv2’s past year of commit activity
    Python 7 405 0 1 Updated Jul 19, 2024
  • intezer/anomali-integration’s past year of commit activity
    Python 0 Apache-2.0 0 0 1 Updated May 21, 2024
  • EDRConnectDeployment Public

    Deployment For Intezer's EDR Connect

    intezer/EDRConnectDeployment’s past year of commit activity
    PowerShell 2 2 0 0 Updated Apr 18, 2024
  • demisto-content Public Forked from demisto/content

    Demisto is now Cortex XSOAR. Automate and orchestrate your Security Operations with Cortex XSOAR's ever-growing Content Repository. Pull Requests are always welcome and highly appreciated!

    intezer/demisto-content’s past year of commit activity
    Python 1 MIT 1,650 0 0 Updated Apr 4, 2024
  • MoP Public

    MoP - "Master of Puppets" - Advanced malware tracking framework

    intezer/MoP’s past year of commit activity
    Python 81 Apache-2.0 24 1 1 Updated Apr 3, 2024
  • linux-explorer Public archive

    Easy-to-use live forensics toolbox for Linux endpoints

    intezer/linux-explorer’s past year of commit activity
    HTML 406 Apache-2.0 59 2 0 Updated Mar 3, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…