OSTEsayed / OSTE-MalStatWare
MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyzes headers, APIs, and strings, giving quick insights for threat detection.
☆29Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for OSTE-MalStatWare
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆29Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- MS Graph Commands and Tools for Blue Teamers☆48Updated last year
- ☆16Updated last year
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 7 months ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 4 months ago
- ☆34Updated 8 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆49Updated 6 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 3 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆39Updated 4 months ago
- ☆31Updated 7 months ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP syst…☆47Updated 6 months ago
- A user enumeration tool for Slack.☆24Updated 5 months ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆37Updated last year
- ☆50Updated 7 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆47Updated last month
- ☆77Updated 7 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆35Updated 10 months ago
- exfiltration/infiltration toolkit☆23Updated 11 months ago
- A collection of tools that I use in CTF's or for assessments☆59Updated last month
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- create a "simulated internet" cyber range environment☆13Updated last month
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆42Updated 2 weeks ago
- Docker container for running CobaltStrike 4.10☆33Updated 2 months ago