jampe / MultiAV-ExtendedLinks
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆22Updated 4 years ago
Alternatives and similar repositories for MultiAV-Extended
Users that are interested in MultiAV-Extended are comparing it to the libraries listed below
Sorting:
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆65Updated last year
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆74Updated 4 years ago
- Tools that trigger False Positive AV alerts☆50Updated 7 months ago
- C# User Simulation☆32Updated 2 years ago
- Malware Configuration Extraction Modules☆51Updated last year
- ☆23Updated 5 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated 2 years ago
- A small utility to deal with malware embedded hashes.☆52Updated last year
- ☆18Updated 4 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Data exfiltration and covert communication tool☆39Updated 2 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 4 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆74Updated 4 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated last year
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated last year
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆39Updated 3 years ago
- ☆67Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆45Updated 3 years ago
- SSH spreading made easy for red teams in a hurry☆57Updated last year
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆52Updated 6 years ago
- Dumping credentials through windbg and pykd☆41Updated last year
- This repository stores the proof-of-concept of Windows malware categorized with MITRE ATT&CK.☆14Updated 9 months ago
- pypykatz plugin for volatility3 framework☆41Updated 2 months ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆178Updated last month
- ProcDot Malware Sandbox☆24Updated 2 weeks ago