sakkiii / MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆62Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for MultiAV2
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆22Updated 3 years ago
- Petaq - Purple Team Command & Control Server☆102Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆112Updated 11 months ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.☆41Updated last year
- Tweettioc Splunk App☆20Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- Community modules for CAPE Sandbox☆85Updated last week
- ☆43Updated last year
- Malware Sandboxes & Malware Source☆83Updated 7 years ago
- This is a repository that is meant to hold detections for various process injection techniques.☆33Updated 4 years ago
- Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.☆20Updated 2 years ago
- ☆15Updated 2 years ago
- Telsy CTI Research Team☆57Updated 3 years ago
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- Scripts, Yara rules and other files developed during malware investigations☆24Updated 2 years ago
- Data exfiltration and covert communication tool☆36Updated last year
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆70Updated 3 years ago
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆57Updated 4 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- All necessary code in order to feed Sysmon data into Recurrent Neural Network☆17Updated 4 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- A tool for de-obfuscating PowerShell scripts☆66Updated 5 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- This batch script file wants to check your EDR systems detection and response capabilities in a more noisy way!☆10Updated 4 years ago