jampe / MultiAV-ExtendedLinks
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆22Updated 4 years ago
Alternatives and similar repositories for MultiAV-Extended
Users that are interested in MultiAV-Extended are comparing it to the libraries listed below
Sorting:
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆69Updated last year
- Tools that trigger False Positive AV alerts☆53Updated last year
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆75Updated 4 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated 2 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 4 years ago
- Harvis is designed to automate your C2 Infrastructure.☆107Updated 3 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆40Updated 4 years ago
- Dumping credentials through windbg and pykd☆41Updated 2 years ago
- ☆18Updated 4 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated 2 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆21Updated 2 years ago
- ☆66Updated 2 years ago
- Recreating and reviewing the Windows persistence methods☆39Updated 4 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆39Updated 2 years ago
- Tools for offensive security of NetBackup infrastructures☆42Updated 2 years ago
- Lazarus analysis tools and research report☆57Updated 2 years ago
- AdHoc solutions☆48Updated 2 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆74Updated 4 years ago
- Finding secrets in kernel and user memory☆116Updated 2 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆36Updated 5 years ago
- ProcDot Malware Sandbox☆25Updated 5 months ago
- Specialized tool to dump Position Independent Code.☆22Updated 5 years ago
- Golang bindings for PE-sieve☆42Updated 2 years ago
- pypykatz plugin for volatility3 framework☆45Updated 7 months ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆132Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆52Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆66Updated 3 years ago
- powershell tool for VM evasion☆42Updated 5 years ago
- C# User Simulation☆33Updated 3 years ago
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆46Updated 3 years ago