password123456 / malwarescanner
Simple Malware Scanner written in python
☆90Updated last year
Alternatives and similar repositories for malwarescanner:
Users that are interested in malwarescanner are comparing it to the libraries listed below
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆53Updated 7 months ago
- ☆56Updated last year
- ☆120Updated 10 months ago
- DNSrecon tool with GUI for Kali Linux☆56Updated 2 years ago
- A multi threaded Python script designed to brute force directories and files names on webservers.☆77Updated 2 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆105Updated 2 years ago
- An Interface for AI built for cybersecurity professionals☆87Updated 2 weeks ago
- An Encrypted File transfer via AES-256-CBC☆43Updated 3 years ago
- ☆27Updated 2 years ago
- ☆63Updated last year
- A comprehensive Python-based security tool for file scanning, malware detection, and analysis in an ever-evolving cyber landscape.☆93Updated last year
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆52Updated 2 years ago
- Mass bruteforce authentication of network protocols☆45Updated last year
- Cyber Threat Intelligence Data, Indicators, and Analysis☆80Updated last month
- Suricata rules that can detect a wide range of threats, including malware, exploits, and other malicious activity especially web applicat…☆41Updated 9 months ago
- PAKURI-THON is a tool that supports pentesters with various pentesting tools and C4 server (command & control and chat & communication se…☆27Updated 2 years ago
- This Repository Talks about the Follina MSDT from Defender Perspective☆37Updated 2 years ago
- Notes and IoCs of fresh malware☆59Updated 6 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 10 months ago
- Pentest AI utilizes machine learning to fully automate penetration testing and exploitation for assessing port, web, and application secu…☆42Updated 5 months ago
- NetworkAssessment: Network Compromise Assessment Tool☆94Updated 7 months ago
- Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s☆56Updated last year
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- RansomwareSim is a simulated ransomware☆146Updated 7 months ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆33Updated 3 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆118Updated 6 months ago