montysecurity / malware-bazaar-advanced-search
Script to chain search parameters for MalwareBazaar
☆9Updated 10 months ago
Alternatives and similar repositories for malware-bazaar-advanced-search:
Users that are interested in malware-bazaar-advanced-search are comparing it to the libraries listed below
- Extension functionality for the NightHawk operator client☆26Updated last year
- Tool for obtaining information about PPL processes☆17Updated 11 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- ☆26Updated last year
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- A C# Tool to gather information about email breaches☆13Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Monitor your target continuously for new subdomains!☆26Updated last year
- Leverages B64 chunks to split files and save to clipboard☆25Updated 7 months ago
- Searching .evtx logs for remote connections☆24Updated last year
- Cobalt Strike BOFS☆16Updated last year
- ☆12Updated 2 years ago
- ☆12Updated last week
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆38Updated 10 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 10 months ago
- ☆11Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Check for the existence of an email on Google platforms☆12Updated 9 months ago
- Tool for scanning domains for .git directories.☆12Updated last year
- A tool that adds reproducible UUIDs to YARA rules☆13Updated 8 months ago
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago