Skip to content

Instantly share code, notes, and snippets.

@DissectMalware
DissectMalware / hybridanalysis.ps1
Last active April 28, 2023 12:42
Take a look at recent malware instances on hybrib-analysis
# get the SHA256 hashes of recent malware instances published by Hybrid-Analysis
Invoke-WebRequest 'https://www.hybrid-analysis.com/feed?json' -Headers @{"User-Agent"="Mozilla/5.0 (Android 4.4; Mobile; rv:41.0) Gecko/41.0 Firefox/41.0"} | ConvertFrom-Json | Select-Object -Expand Data | select sha256, threatscore, vt_detect, type | Where-Object{$_.vt_detect -lt 10} | Sort-Object type,threatscore -desc