tstillz / webshell-analyzer
Web shell scanner and analyzer.
☆106Updated last year
Alternatives and similar repositories for webshell-analyzer:
Users that are interested in webshell-analyzer are comparing it to the libraries listed below
- Simple web shell scanner written in Golang.☆89Updated 6 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Linux Incident Response☆90Updated 5 years ago
- Picus Labs☆44Updated 4 years ago
- Active C2 IoCs☆98Updated 2 years ago
- Repository of yara rules☆46Updated 9 years ago
- A forensic evidence acquirer☆86Updated 4 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- Toolset for research malware and Cobalt Strike beacons☆211Updated last month
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 4 months ago
- Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-2…☆98Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- ☆53Updated 6 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- Tracking APT IOCs☆25Updated 4 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Proxy Unix applications in the terminal☆114Updated 4 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- volatility explorer☆91Updated 4 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- Malware Sinkhole List in various formats☆103Updated 2 years ago
- Open Dataset of Cobalt Strike Beacon metadata (2018-2022)☆125Updated 3 years ago
- Signature engine for all your logs☆167Updated last year
- Tool to read EVTX files including SYSMON and convert to JSON, MISP Objects and Graph stream☆11Updated 4 years ago
- ☆44Updated last year
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆56Updated 8 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆261Updated 6 years ago