Hestat / minerchkLinks
Bash script to Check for malicious Cryptomining
☆38Updated 7 years ago
Alternatives and similar repositories for minerchk
Users that are interested in minerchk are comparing it to the libraries listed below
Sorting:
- Community-based integrated malware identification system☆81Updated 3 years ago
- VirtualBox Disk Image Encryption password cracker☆32Updated 10 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆55Updated 6 years ago
- ☆73Updated 6 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 8 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 7 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Linux 4.9 Loadable Kernel Module to hide processes from system utilities☆67Updated 7 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- A CLI tool for querying passive DNS services☆42Updated 2 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated last year
- Sniffles: Packet Capture Generator for IDS and Regular Expression Evaluation☆63Updated 4 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 6 years ago
- Finds sensitive stuff in your git repository by specifying terms to look for☆31Updated 7 years ago
- A Heroku-based web honeypot that can be used to create and monitor fake HTTP endpoints (i.e. honeytokens).☆65Updated 6 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 5 years ago
- Volatility plugin to help identify DoublePulsar implant by listing the array of pointers SrvTransaction2DispatchTable from the srv.sys dr…☆16Updated 8 years ago
- ☆25Updated 4 years ago
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 6 years ago
- SUB/PUSH/POP based ASCII shellcode encoder☆23Updated 8 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hass…☆58Updated last year
- ☆22Updated 9 years ago
- Python-based SMB Share scanner -- scans a bunch of computers, outputs the path and the file permissions for the account☆43Updated 8 years ago
- Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps.☆17Updated 8 years ago
- WhiteBox CMS analysis☆68Updated 2 years ago
- Gandcrab v5.2 decryption scripts☆16Updated 6 years ago
- public exploits☆35Updated 2 years ago