jampe / MultiAV-Extended
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆22Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for MultiAV-Extended
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- ☆23Updated 4 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- ☆15Updated 3 years ago
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆62Updated 3 months ago
- C# User Simulation☆33Updated 2 years ago
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated last year
- Repository for LNK stuff☆27Updated 2 years ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆30Updated 2 years ago
- My Malware Analysis Reports☆18Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- Golang bindings for PE-sieve☆40Updated last year
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- ☆15Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- ☆21Updated last year
- ☆10Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- Tweettioc Splunk App☆20Updated 4 years ago
- Continuous kerberoast monitor☆43Updated last year
- ☆34Updated last year
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Tools that trigger False Positive AV alerts☆43Updated last year
- various slides and presentations I've worked on☆18Updated 8 months ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year