OSTEsayed / OSTE-MalStatWare
MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyzes headers, APIs, and strings, giving quick insights for threat detection.
☆29Updated 8 months ago
Alternatives and similar repositories for OSTE-MalStatWare:
Users that are interested in OSTE-MalStatWare are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 6 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆35Updated last month
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆36Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆32Updated last week
- This project provides a set of Google Apps Scripts designed to help you identify and analyze potentially malicious domains directly from …☆12Updated 4 months ago
- ☆32Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 6 months ago
- Tool for analyzing SAP Secure Network Communications (SNC).☆51Updated 9 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 3 months ago
- ☆17Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- A user enumeration tool for Slack.☆24Updated 7 months ago
- Top 400 passwords as per HaveIBeenPwned☆21Updated 3 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆36Updated 9 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- ☆34Updated last year
- Tool for scanning domains for .git directories.☆12Updated last year
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- ☆27Updated last year
- ☆51Updated last month
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 10 months ago