sakkiii / MultiAV2Links
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆65Updated last year
Alternatives and similar repositories for MultiAV2
Users that are interested in MultiAV2 are comparing it to the libraries listed below
Sorting:
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆22Updated 4 years ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆130Updated last year
- Finding secrets in kernel and user memory☆116Updated last year
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆177Updated last month
- Lazarus analysis tools and research report☆56Updated last year
- ProcDot Malware Sandbox☆24Updated last week
- Unpacking and decryption tools for the Emotet malware☆45Updated 3 years ago
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆101Updated 2 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated last year
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- Simple EDR implementation to demonstrate bypass☆173Updated 5 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆67Updated 3 years ago
- This repository stores the proof-of-concept of Windows malware categorized with MITRE ATT&CK.☆14Updated 9 months ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- Petaq - Purple Team Command & Control Server☆105Updated 2 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆109Updated 4 years ago
- Simple PowerShell script to enable process scanning with Yara.☆96Updated 2 years ago
- Userland API monitor for threat hunting☆58Updated 5 years ago
- Python wrappers for mal_unpack☆36Updated last year
- ☆34Updated 2 years ago
- My Malware Analysis Reports☆22Updated 3 years ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆33Updated this week
- Specialized tool to dump Position Independent Code.☆22Updated 5 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- A small utility to deal with malware embedded hashes.☆52Updated last year
- Fraktal's Ransomware Emulator☆102Updated last year