ZiMADE / EmoKill
EmoKill is an Emotet process detection and killing tool for Windows OS. It avoids wasting time after detection of Emotet. Any process that matches the pattern of Emotet based on the logic of EmoCheck by JPCERT/CC will be detected by EmoKill and killed as soon as possible.
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for EmoKill
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 3 years ago
- This python based milter (mail-filter) checks an incoming mail for suspicious VBA macro code in MS 20xx Office attachments (doc, xls, ppt…☆37Updated 3 years ago
- Foxhound: Blackbox - A Raspberry Pi NSM☆37Updated 6 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- AD-control-paths LDAP submodule☆19Updated 6 years ago
- Tool for analysts to perform simultaneous lookups (IP, Domain, URL, MD5) against multiple data sources☆29Updated 7 years ago
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- SentinelOne's SACK CVE Fixer☆22Updated 5 years ago
- This repository provides tools to fight against Emotet malware. You can protect your system using these tools☆23Updated 4 years ago
- tmp files from tmp notes as tmp-pocs... ;)☆16Updated 2 years ago
- GUI Tool to generate threat intelligence information in various formats☆43Updated 6 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- PowerShellUtilities provides various utility commandlets.☆48Updated 4 years ago
- Inforfinder is a tool to collect information of any domains pointing at some server (ip, domain, range, file). Is able to detect all doma…☆65Updated 2 months ago
- Quick and dirty python script to generate mutual SSL certificates and configuration files to quickly configure OpenVPN☆18Updated 8 years ago
- Windows Offline Common Password Hash Checker☆29Updated 8 years ago
- Online client-side manager for secure storage and sharing of secrets.☆44Updated 2 years ago
- Truehunter☆30Updated 3 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆35Updated 5 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- PhishReporter Outlook Add-In in an Outlook Add-In that allows users to report phishing e-mails to a specific e-mail address for further p…☆35Updated 7 years ago
- Smart Install Client Scanner☆61Updated 4 years ago
- Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android) Remote Administration Tool with an embedded Python interpreter.☆12Updated 8 years ago