BurtTheCoder / mcp-virustotal
A Model Context Protocol (MCP) server for querying the VirusTotal API.
☆17Updated 3 weeks ago
Alternatives and similar repositories for mcp-virustotal:
Users that are interested in mcp-virustotal are comparing it to the libraries listed below
- MCP server for querying the Shodan API☆18Updated 3 weeks ago
- This is a repository to experiment with MCP for security☆17Updated 2 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆39Updated 7 months ago
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆101Updated this week
- MCP server for maigret, a powerful OSINT tool that collects user account information from various public sources.☆58Updated 3 weeks ago
- NOVA: The Prompt Pattern Matching☆22Updated 2 weeks ago
- A Completely Modular LLM Reverse Engineering, Red Teaming, and Vulnerability Research Framework.☆46Updated 4 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆76Updated 5 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.☆60Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆67Updated last month
- Framework for Monitoring File Ingestion Source for Yara Matches☆45Updated 3 weeks ago
- GenAI-STIX2.1-Generator is a tool that leverages Azure OpenAI capabilities to transform threat intelligence reports from unstructured web…☆12Updated last week
- A productionized greedy coordinate gradient (GCG) attack tool for large language models (LLMs)☆91Updated 3 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 10 months ago
- source code for the offsecml framework☆38Updated 9 months ago
- ShellSweeping the evil.☆163Updated 4 months ago
- ☆51Updated last month
- A simple program to automate Microsoft OAuth device code phishing attacks.☆17Updated last year
- Integrate PyRIT in existing tools☆17Updated 3 weeks ago
- ☆16Updated 11 months ago
- A Caldera plugin for the emulation of complete, realistic cyberattack chains.☆52Updated 3 weeks ago
- Minimal workflows☆19Updated last year
- AI-Powered, Local Pythonic Coding Agent 🐞💻☆23Updated 3 weeks ago
- Simple C2 using GitHub repository as comms channel.☆31Updated 5 months ago
- ☆13Updated 3 weeks ago
- Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.☆51Updated 4 months ago
- Living Off Security Tools☆45Updated 5 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆127Updated 3 months ago
- https://lolad-project.github.io/☆74Updated 3 months ago
- JA4TScan is an active TCP server fingerprinting tool.☆73Updated 7 months ago