sakkiii / MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
☆66Updated 8 months ago
Alternatives and similar repositories for MultiAV2:
Users that are interested in MultiAV2 are comparing it to the libraries listed below
- MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling☆22Updated 4 years ago
- Python based CLI for MalwareBazaar☆37Updated 5 months ago
- Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.☆73Updated 4 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆56Updated 2 years ago
- ☆22Updated last year
- Specialized tool to dump Position Independent Code.☆22Updated 4 years ago
- AdHoc solutions☆48Updated last year
- Collection of rules created using YARA-Signator over Malpedia☆128Updated 5 months ago
- A small utility to deal with malware embedded hashes.☆51Updated last year
- ☆34Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- Lazarus analysis tools and research report☆56Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Scripts, Yara rules and other files developed during malware investigations☆25Updated 2 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- YARA rule analyzer to improve rule quality and performance☆99Updated 2 weeks ago
- Signature-based detection of malware features based on Windows API call sequences. It's like YARA for sandbox API traces!☆82Updated last year
- Malware Configuration Extraction Modules☆49Updated last year
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆33Updated 3 years ago
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- ☆42Updated 2 years ago
- PoC-Malware-TTPs☆49Updated 2 years ago