mytechnotalent / MalwareBazaar_MCPLinks
An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for authorized cybersecurity research workflows.
☆17Updated 3 months ago
Alternatives and similar repositories for MalwareBazaar_MCP
Users that are interested in MalwareBazaar_MCP are comparing it to the libraries listed below
Sorting:
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆78Updated 3 months ago
- ☆52Updated 2 weeks ago
- AI-based implant feature☆25Updated 4 months ago
- This repo hosts an MCP server for volatility3.x☆28Updated last month
- A Model Context Protocol (MCP) server for querying the VirusTotal API.☆81Updated 5 months ago
- Remote code execution in Power Platform connectors via JSON deserialization☆23Updated 2 years ago
- MCP server for dnstwist, a powerful DNS fuzzing tool that helps detect typosquatting, phishing, and corporate espionage.☆35Updated 5 months ago
- This is a repository to experiment with MCP for security☆42Updated 7 months ago
- ☆46Updated 2 months ago
- A Nemesis powered Retrieval-Augmented Generation (RAG) chatbot proof-of-concept.☆68Updated 3 weeks ago
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆86Updated 2 months ago
- A Repository to Track Anti-Forensic Techniques☆111Updated 2 years ago
- Vibe Malware Triage - MCP server for static PE analysis.☆68Updated 3 months ago
- Malware Analysis tools☆26Updated 11 months ago
- Eve is a JAMF exploitation toolkit used to interact with locally hosted JAMF servers and those hosted on jamfcloud.com.☆25Updated 3 weeks ago
- ☆17Updated last year
- RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets.☆72Updated 2 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆59Updated 10 months ago
- Ebyte-Go-Morpher is a Go program that parses, analyzes, and rewrites Go source code to apply multiple layers of obfuscation. It operates …☆113Updated last month
- Script to chain search parameters for MalwareBazaar☆12Updated 7 months ago
- Backend development stack for agents☆29Updated last month
- Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC☆62Updated 8 months ago
- A simple tool to create mermaid js markdown charts from CVE IDs and CVE keyword searches.☆45Updated 2 years ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆55Updated 9 months ago
- using ML models for red teaming☆44Updated 2 years ago
- A simple POC to expose Mythic as a MCP server☆67Updated 5 months ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated last year
- Minimal workflows☆20Updated last year