jvtm / wm3con
F-Secure Virus World Map / Console Edition
☆70Updated 11 years ago
Alternatives and similar repositories for wm3con:
Users that are interested in wm3con are comparing it to the libraries listed below
- Unpack MIME attachments from a file and check them against virustotal.com☆45Updated 9 years ago
- docker based telnet honeypot☆80Updated 7 years ago
- Various scripts helpful in sorting collections of malware samples.☆36Updated 8 years ago
- Cryptowall Tooling & Information☆35Updated 9 years ago
- It's like a polaroid, but for domains☆24Updated 10 years ago
- everything that does not fit elsewhere☆12Updated 7 years ago
- Threatbutt python client and Maltego transforms☆51Updated 9 months ago
- ☆47Updated 9 years ago
- Uses Shodan to locate HackingTeam C&C Servers.☆78Updated 9 years ago
- Script to send kippo/cowrie login attempt information to https://isc.sans.edu/ssh.html☆16Updated 8 years ago
- Malware analysis using Docker project☆25Updated 9 years ago
- Threatbutt Suite☆37Updated 9 years ago
- Rapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis☆42Updated 10 years ago
- CVE-2015-3152 PoC☆43Updated 9 years ago
- Enrich a host with open source security information☆27Updated 9 years ago
- A Windows priviledge escalation tool (abusing race conditions)☆79Updated 9 years ago
- An Intentionally Vulnerable Router Firmware Distribution☆64Updated 9 years ago
- Mass DNS resolution tool☆36Updated 4 years ago
- Extract useful information from a Twitter account.☆34Updated 11 years ago
- ☆17Updated 7 years ago
- Android wireless karma attack detector☆66Updated 9 years ago
- Cuckoo Sandbox Local Maltego Transforms Project☆49Updated 10 years ago
- The foghorn project is a DNS proxy intended to reduce user exposure to phishing and other malicious items that can be interdicted by DNS …☆140Updated 8 years ago
- Local and Remote Maltego Rapid Transform Development Framework☆103Updated 8 years ago
- Use security tools from within IRC.☆24Updated 13 years ago
- find public zombie hosts for idle scanning, using shodan search and nmap☆24Updated 10 years ago
- Computer Network Defender's Toolkit, specializing in active defense techniques.☆7Updated 5 years ago
- Lite version of PDF X-RAY that uses no backend☆36Updated 13 years ago
- ☆32Updated 10 years ago
- (Unofficial) Python API for https://malwr.com/☆62Updated 8 years ago