Rutuj-Runwal / Context-Menu-Scanner
A python based Windows Context Menu Scanner that helps you scan any suspicious files for malware with just a right-click.
β10Updated 2 years ago
Related projects β
Alternatives and complementary repositories for Context-Menu-Scanner
- π€ Bot to get the last Cyber Security information in a Microsoft Teams channel π΄ββ οΈβ34Updated this week
- Virus Total Free - IOC parser and report generatorβ22Updated last year
- Static and Dynamic Analysis of Malware Samplesβ11Updated 4 years ago
- Dynamic and Static Analysis with Sandboxie for Windows with ClamAV, YARA-X, my machine learning AI, Behaviour analysis, NLP-Based detectiβ¦β39Updated this week
- β43Updated 7 months ago
- MalwareBazaar API wrapper (Abuse.ch)β9Updated 4 years ago
- Ransomware groups postsβ35Updated this week
- FIT is a Python3 application for forensic acquisition of contents like web pages, emails, social media, etc. directly from the internet.β67Updated 3 weeks ago
- Automate Sysmon Deployment and Configurationβ17Updated 3 months ago
- β134Updated last year
- Simple Imager has been created for performing live acquisition of Windows based systems in a forensically sound mannerβ31Updated 2 years ago
- Well, I have created this shit for educational pruposes (I think)β34Updated 2 years ago
- OSINT TOOLSβ22Updated 11 months ago
- A Hacking and Pentesting Tool for Windowsβ18Updated 7 months ago
- CScorza Web - Insieme di tutti gli strumenti OSINT e Digital Forensicsβ19Updated 4 months ago
- Simple passive Python Recon tool for subdomains enumeration with crt.shβ18Updated 2 years ago
- OSINT tool to download all the previous bitmoji's of any snapchat user. Website is free hosting so it takes some time to load. Be patientβ35Updated last month
- A curated list of awesome malware analysis tools and resourcesβ43Updated 2 years ago
- An improvised Automated Threat Intelligent System with advanced vulnerability scanners and Opensource Intelligence Information gathering β¦β8Updated 5 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.β22Updated last year
- A collaboration effort by the DFIR community to provide definitions (sometimes multiple) for common forensic terms!β25Updated last year
- Small enough to carry on your back (Backpack) ππ»β32Updated last year
- Ransomware for demonstrationβ15Updated last year
- A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.β45Updated last year
- A MITRE ATT&CK Lookup Toolβ44Updated 7 months ago
- π΅οΈ Track down social media profiles using a specific username across multiple social network platformsβ39Updated 5 months ago
- A database for storing, querying and doing stats on credential leaksβ38Updated last year