volodymyrsmirnov / MalwareMultiScan
Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
☆350Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for MalwareMultiScan
- Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant☆234Updated last year
- Online hash checker for Virustotal and other services☆809Updated 6 months ago
- This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or …☆250Updated 3 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆278Updated last year
- Malware analysis platform☆422Updated 9 months ago
- Immediate Virus Infection Counter Measures☆62Updated 3 years ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,654Updated last year
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- Open Source EDR for Windows☆1,151Updated last year
- Collaborative Malware Analysis Platform at Scale☆698Updated 3 weeks ago
- GCHQ CyberChef in a container☆145Updated 5 months ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆362Updated this week
- Distributed malware processing framework based on Python, Redis and S3.☆393Updated 3 weeks ago
- Fully automated host & network intrusion detection platform. Detects malware from behavioural patterns rather than signatures and enables…☆123Updated 7 months ago
- A standalone SIGMA-based detection tool for EVTX, Auditd and Sysmon for Linux logs☆681Updated this week
- A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.☆363Updated 2 years ago
- Sysmon configuration file template with default high-quality event tracing☆454Updated 9 months ago
- Endpoint detection & Malware analysis software☆226Updated 4 years ago
- A free and open platform for detecting and preventing email attacks like BEC, malware, and credential phishing. Gain visibility and contr…☆168Updated this week
- Malware repository component for samples & static configuration with REST API interface.☆328Updated this week
- Yet Another Yara Automaton - Automatically curate open source yara rules and run scans☆267Updated 10 months ago
- DFIRTrack - The Incident Response Tracking Application☆482Updated 2 months ago
- Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results☆251Updated this week
- Blackbook of malware domains☆228Updated 2 months ago
- Ransomware leak site monitoring☆308Updated 2 years ago
- An Active Defense and EDR software to empower Blue Teams☆1,239Updated last year
- FAME Automates Malware Evaluation☆862Updated this week
- Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228☆148Updated 2 years ago
- ☆190Updated last year
- Sysmon EDR POC Build within Powershell to prove ability.☆218Updated 3 years ago