eversinc33 / TriageMCPLinks
Vibe Malware Triage - MCP server for static PE analysis.
☆73Updated last week
Alternatives and similar repositories for TriageMCP
Users that are interested in TriageMCP are comparing it to the libraries listed below
Sorting:
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆39Updated 9 months ago
- ☆108Updated last year
- POC of GITHUB simple C2 in rust☆52Updated 4 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆33Updated 11 months ago
- .NET tool used to enrich RPC telemetry☆100Updated 5 months ago
- Backdooring VSCode Projects☆81Updated 6 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆91Updated 4 months ago
- Blog/Journal on how to backdoor VSCode extensions☆75Updated 4 months ago
- Persist like a Dodder☆66Updated 6 months ago
- Demoting PPL anti-malware services to less than a guest user☆64Updated 10 months ago
- A Payload Analysis Framework☆110Updated last month
- Windows Administrator level Implant.☆50Updated last year
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆102Updated 8 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆135Updated 3 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆118Updated last year
- This is practice VM for malware development☆163Updated 2 weeks ago
- Permanently disable EDRs as local admin☆121Updated last month
- ☆158Updated 5 months ago
- Lena's scripts/code/resources for malware analysis☆26Updated last year
- Comprehensive Windows Syscall Extraction & Analysis Framework☆153Updated 3 months ago
- Situational Awareness script to identify how and where to run implants☆67Updated 11 months ago
- ☆60Updated 7 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆87Updated 3 weeks ago
- ☆70Updated 2 years ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆40Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By…☆149Updated last week
- Commandline spoofing on Windows☆74Updated last week
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆51Updated last year
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C☆39Updated 5 years ago