Penetrum-Security / PenneLinks
Penne is an opensource AV (anti-virus) developed by Penetrum LLC
☆24Updated 3 years ago
Alternatives and similar repositories for Penne
Users that are interested in Penne are comparing it to the libraries listed below
Sorting:
- ☆35Updated 3 years ago
- Malware captured with honeypots☆38Updated 8 years ago
- misc scripts/utils that I've written that aren't deserving of own repos.☆14Updated 4 years ago
- Botnet Simulation Framework☆76Updated 5 years ago
- Fast lookup server for NSRL and other hash database used in digital forensic☆45Updated 3 years ago
- Hanoman is an GUI antivirus engine sigature based detection 🐒☆47Updated 4 years ago
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆22Updated 4 years ago
- Some YARA rules i will add from time to time☆66Updated 2 years ago
- A Python malware analysis library.☆50Updated 2 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 4 years ago
- A python script that allows a researcher to merge databases from Malshare and Malware Bazaar to created enrriched datasets from SIEM tool…☆28Updated 5 years ago
- Information Stealers Wall of Sheep (IS-WOS)☆12Updated 4 years ago
- Collaborative malware exchange repository.☆33Updated 10 months ago
- A Modular MWDB Utility to Collect Fresh Malware Samples☆34Updated 4 years ago
- Collection of various files from infected hosts☆75Updated 3 years ago
- Malware similarity platform with modularity in mind.☆78Updated 4 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Python based CLI for MalwareBazaar☆38Updated 2 months ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆75Updated 4 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 10 months ago
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆45Updated 3 years ago
- Short little AV Test to check Detection Rates☆20Updated 4 years ago
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- MoP - "Master of Puppets" - Advanced malware tracking framework☆82Updated last year
- ☆27Updated 4 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆55Updated 6 years ago
- VirusTotal Intelligence Search☆39Updated 5 years ago
- ☆23Updated 5 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆22Updated 4 years ago