montysecurity / malware-bazaar-advanced-search
Script to chain search parameters for MalwareBazaar
☆10Updated 2 months ago
Alternatives and similar repositories for malware-bazaar-advanced-search:
Users that are interested in malware-bazaar-advanced-search are comparing it to the libraries listed below
- Tool for obtaining information about PPL processes☆17Updated last year
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated 11 months ago
- ☆18Updated 5 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆12Updated 2 years ago
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- ☆16Updated 3 weeks ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 8 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 8 months ago
- OSED Practice binary☆24Updated last year
- x86_64 LKM linux rootkit☆16Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- ☆16Updated 2 months ago
- Some good things for EXP-301 course☆11Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Make an Linux Kernel rootkit visible again.☆47Updated last month
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 9 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 11 months ago
- Searching .evtx logs for remote connections☆23Updated last year
- Brute Ratel LDAP filtering and sorting tool. Easily take BR log output and pull hostnames for ease of use with other red team tooling. Su…☆37Updated last year
- A utility that can be used to launch an executable with a DLL injected☆18Updated last year
- ☆28Updated last year
- A C# Tool to gather information about email breaches☆14Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- MacroExploit use in excel sheet☆20Updated last year