aws-samples / drs-malware-scan
Perform file-based malware scan on your on-prem servers with AWS
☆10Updated last year
Related projects ⓘ
Alternatives and complementary repositories for drs-malware-scan
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 5 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆32Updated 8 months ago
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 4 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 6 months ago
- Sabonis, a Digital Forensics and Incident Response pivoting tool☆13Updated 2 years ago
- ☆15Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A command-line utility for auditing DNS configuration using Zonemaster API☆28Updated last year
- Method of finding interesting domains using keywords + JARMs☆13Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆20Updated this week
- This is a simple Python script that connects to a MISP instance and retrieves attributes of specific types (such as IP addresses, URLs, a…☆16Updated last year
- A C# Tool to gather information about email breaches☆12Updated 10 months ago
- Searching .evtx logs for remote connections☆23Updated last year
- ☆16Updated 2 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated last year
- python3 scripts to help with aws triage needs☆15Updated 2 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- A Python script to find tenant id an region from a list of domain names.☆12Updated last year
- Check for the existence of an email on Google platforms☆12Updated 7 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 3 months ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆11Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year