KasperskyLab / OpenTIP-scanner
Open-source file scanner that sends requests and optionally uploads files to OpenTIP.kaspersky.com.
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OpenTIP-scanner
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 4 years ago
- Unpacker for donut shellcode☆10Updated 4 years ago
- Scans through registry hives outputting entropy values for key/values, dumps binary contents to files...we are looking for those "fileles…☆11Updated 5 years ago
- Collection of tips, tools, arsenal and techniques I've learned during RE and other CyberSecStuff☆53Updated 5 months ago
- A repository containing the research output from my GCFE Gold Paper which compared Windows 10 and Windows 11.☆25Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- A not-at-all-ordered compilation of random security-related powershell scripts :-)☆11Updated 2 years ago
- Repository containing malware analysis filters for the Windows SysInternals' - Process Monitor tool☆13Updated 4 years ago
- all credits go to @mgeeky☆58Updated 3 years ago
- Evtx Log (xml) Browser☆55Updated last year
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆22Updated 7 months ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Obtain and parse SSL certificates☆9Updated 2 years ago
- A tool to assist in analysis of packed HelloKitty ransomware binaries☆11Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆43Updated 2 years ago
- Dumping credentials through windbg and pykd☆38Updated last year
- A collection of Vulnerable Windows Drivers☆16Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆49Updated last year
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, E…☆17Updated 4 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Detection Rule License (DRL)☆14Updated last year
- ☆11Updated 3 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆59Updated 2 years ago
- ☆35Updated 5 months ago
- A PE morphing tool that allows you to mimic one executable file to another.☆11Updated 11 months ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- Basic RDP honeypot script☆28Updated last year
- The hidden mstsc recorder player☆28Updated 4 years ago