tstillz / webshell-scan
Simple web shell scanner written in Golang.
☆89Updated 6 years ago
Alternatives and similar repositories for webshell-scan:
Users that are interested in webshell-scan are comparing it to the libraries listed below
- Web shell scanner and analyzer.☆106Updated last year
- Toolset for research malware and Cobalt Strike beacons☆211Updated last month
- Simulating Adversary Operations☆93Updated 7 years ago
- Splunk Dashboard for CobaltStrike logs☆89Updated 4 years ago
- ATT&CK Evaluations website (DEPRECATED)☆59Updated 3 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Repository of yara rules☆46Updated 9 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆121Updated 5 years ago
- The oledump-contrib repository contains plugins and enhancements for the oledump tool published by Didier Stevens.☆52Updated 8 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆49Updated 2 years ago
- An Insider Threat Toolkit☆151Updated 6 years ago
- ☆53Updated 6 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆168Updated 4 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Linux Incident Response☆90Updated 5 years ago
- Active C2 IoCs☆98Updated 2 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆56Updated 8 years ago
- checkO365 is a tool to check if a target domain is using O365☆84Updated 6 years ago
- Malleable C2 profiles for Cobalt Strike☆72Updated 2 years ago
- initial commit☆44Updated 5 months ago
- ☆43Updated 2 years ago
- Ex-pv8's☆63Updated 5 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 5 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 4 months ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- Picus Labs☆44Updated 4 years ago