• Stars
    star
    5
  • Rank 2,846,531 (Top 57 %)
  • Language
    C
  • Created about 4 years ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

X-Ways Extension to use Opswat's API to look for malware

More Repositories

1

ELK-Hunting

Threat Hunting with ELK Workshop (InfoSecWorld 2017)
PowerShell
64
star
2

Yara-Scanner

Yara intergrated into BurpSuite
Python
46
star
3

DNS-ELK

Experimental DNS logs pipeline based on Pi-hole dnsmasq logs, ELK stack, and Filebeat. Sample configs included.
30
star
4

EGOAlpha

EGO is a vulnerability scanner developed by chickenpwny at PolitoInc. It was created to provide a platform for hackers to store multiple projects in a REST API. Recognizing a need for such a tool, EGO was developed to utilize various open-source security tools and libraries to perform comprehensive reconnaissance scans.
Python
23
star
5

X-Ways-VirusTotal-Extension

X-Ways Extension to look up hashes in Virus total and identify malicious files
C
8
star
6

X-Ways-HashExporter-Extension

This X-Ways Forensics extension automates the export of hashes from an image
C
8
star
7

autopsy-reversinglabs-plugin

ReversingLabs hash query plugin for Autopsy forensics platform. Requires ReversingLabs API credentials.
8
star
8

AutopsyModules

Custom Autopsy Modules
Python
5
star
9

CAM

Centralized Assessment Manager for Burp Suite
Python
5
star
10

Burp-Audio

Burp Suite Audio Cues
5
star
11

script2exe_dumper

IDA Python script to decrypt and dump plaintext VBS scripts from script2exe packed executables
Python
5
star
12

Misc-Burpsuite

Miscellaneous Burp Suite extensions
Java
4
star
13

Polarbear-LPE-Metasploit-Module

Metasploit module for Windows LPE exploit from SandboxEscaper
Ruby
3
star
14

x-ways-reversinglabs-extensions

Home of the ReversingLabs extensions for X-Ways that Polito Inc. developed in partnership with ReversingLabs.
3
star
15

Autopsy-OPSWAT-Plugin

OpSwat hash query plugin for Autopsy forensics platform. Requires OpSwat Metadefender Free API credentials.
Roff
3
star