Skip to content
@joesecurity

Joe Security

Deep Malware Analysis for Windows, macOS, Linux and Android

Pinned Loading

  1. jbxapi jbxapi Public

    Python API wrapper for the Joe Sandbox API.

    Python 68 27

  2. scripts scripts Public

    Collection of scripts for interaction with Joe Sandbox

    Python 7 7

  3. sigma-rules sigma-rules Public

    Sigma rules from Joe Security

    229 32

Repositories

Showing 10 of 29 repositories
  • jbxapi Public

    Python API wrapper for the Joe Sandbox API.

    joesecurity/jbxapi’s past year of commit activity
    Python 68 MIT 27 0 3 Updated Dec 18, 2025
  • ms-defender-azure Public

    Microsoft Defender Connector to Joe Sandbox

    joesecurity/ms-defender-azure’s past year of commit activity
    Python 0 1 0 3 Updated Oct 29, 2025
  • ms-sentinel Public

    Microsoft Sentinel Integration for Joe Sandbox

    joesecurity/ms-sentinel’s past year of commit activity
    Python 0 0 0 0 Updated Oct 9, 2025
  • joesandboxMCP Public

    MCP for Joe Sandbox Cloud

    joesecurity/joesandboxMCP’s past year of commit activity
    Python 8 MIT 4 0 0 Updated Jul 10, 2025
  • Joe-Sandbox-Microsoft-Defender-Connector Public

    Script to enrich Microsoft Defender for Endpoint Alerts with Joe Sandbox Analysis

    joesecurity/Joe-Sandbox-Microsoft-Defender-Connector’s past year of commit activity
    Python 2 1 0 0 Updated Jun 5, 2025
  • sigma-rules Public

    Sigma rules from Joe Security

    joesecurity/sigma-rules’s past year of commit activity
    229 GPL-3.0 32 3 4 Updated Nov 4, 2024
  • jbxuploadps Public

    Powershell script to upload files to Joe Sandbox

    joesecurity/jbxuploadps’s past year of commit activity
    PowerShell 0 MIT 1 0 1 Updated Nov 29, 2023
  • DocBleachShell Public

    DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool into the Microsoft Windows Shell Handler.

    joesecurity/DocBleachShell’s past year of commit activity
    C# 21 MIT 10 1 0 Updated Jan 15, 2022
  • Joe-Sandbox-Splunk-Addon Public

    This plugin feeds Joe Sandbox JSON reports automatically into Splunk

    joesecurity/Joe-Sandbox-Splunk-Addon’s past year of commit activity
    5 1 1 1 Updated Feb 25, 2021
  • misp-modules Public Forked from MISP/misp-modules

    Modules for expansion services, import and export in MISP

    joesecurity/misp-modules’s past year of commit activity
    Python 0 AGPL-3.0 258 0 0 Updated Jan 24, 2020

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…