All Projects → Mitigating Web Shells → Similar Projects or Alternatives

137 Open source projects that are alternatives of or similar to Mitigating Web Shells

Yara Python
The Python interface for YARA
Stars: ✭ 368 (-47.28%)
Mutual labels:  yara
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-90.54%)
Mutual labels:  yara
YaraSyntax
YARA package for Sublime Text
Stars: ✭ 15 (-97.85%)
Mutual labels:  yara
slopShell
the only php webshell you need.
Stars: ✭ 208 (-70.2%)
Mutual labels:  webshell
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-29.23%)
Mutual labels:  yara
SecurityNotFound
🐚 404 Page Not Found Webshell
Stars: ✭ 81 (-88.4%)
Mutual labels:  webshell
yaramanager
Simple yara rule manager
Stars: ✭ 60 (-91.4%)
Mutual labels:  yara
Rules
Repository of yara rules
Stars: ✭ 2,842 (+307.16%)
Mutual labels:  yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-49.57%)
Mutual labels:  yara
Red team tool countermeasures
No description, website, or topics provided.
Stars: ✭ 2,479 (+255.16%)
Mutual labels:  yara
PhishingKit-Yara-Rules
Repository of Yara rules dedicated to Phishing Kits Zip files
Stars: ✭ 71 (-89.83%)
Mutual labels:  yara
Yara Rules
A collection of YARA rules we wish to share with the world, most probably referenced from http://blog.inquest.net.
Stars: ✭ 206 (-70.49%)
Mutual labels:  yara
Pystinger
Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
Stars: ✭ 590 (-15.47%)
Mutual labels:  webshell
Go Yara
Go bindings for YARA
Stars: ✭ 198 (-71.63%)
Mutual labels:  yara
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-92.84%)
Mutual labels:  yara
Apt cybercriminal campagin collections
APT & CyberCriminal Campaign Collection
Stars: ✭ 2,572 (+268.48%)
Mutual labels:  yara
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-54.01%)
Mutual labels:  yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+217.62%)
Mutual labels:  yara
oneshellcrack
a very very fast brute force webshell password tool
Stars: ✭ 42 (-93.98%)
Mutual labels:  webshell
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-78.08%)
Mutual labels:  yara
Peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Stars: ✭ 472 (-32.38%)
Mutual labels:  yara
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-82.09%)
Mutual labels:  yara
yara-rust
Rust bindings for VirusTotal/Yara
Stars: ✭ 35 (-94.99%)
Mutual labels:  yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-84.53%)
Mutual labels:  yara
Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (-59.46%)
Mutual labels:  yara
vim-syntax-yara
A Vim syntax-highlighting file for YARA rules
Stars: ✭ 26 (-96.28%)
Mutual labels:  yara
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (-79.66%)
Mutual labels:  yara
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-88.83%)
Mutual labels:  yara
Webshell Sample
收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。
Stars: ✭ 647 (-7.31%)
Mutual labels:  webshell
Masc
A Web Malware Scanner
Stars: ✭ 74 (-89.4%)
Mutual labels:  yara
webshells
php - asp - aspx
Stars: ✭ 19 (-97.28%)
Mutual labels:  webshell
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-89.97%)
Mutual labels:  yara
Novahot
A webshell framework for penetration testers.
Stars: ✭ 284 (-59.31%)
Mutual labels:  webshell
Rootkits
Stars: ✭ 63 (-90.97%)
Mutual labels:  yara
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-94.7%)
Mutual labels:  yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-93.41%)
Mutual labels:  yara
Sharpyshell
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
Stars: ✭ 402 (-42.41%)
Mutual labels:  webshell
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-94.56%)
Mutual labels:  yara
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (-89.97%)
Mutual labels:  yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+36.82%)
Mutual labels:  yara
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-62.18%)
Mutual labels:  yara
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-97.85%)
Mutual labels:  yara
NginxExecute
The NginxExecute module executes the shell command through GET POST and HEAD to display the result.
Stars: ✭ 47 (-93.27%)
Mutual labels:  webshell
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-96.42%)
Mutual labels:  yara
Sunburst countermeasures
Stars: ✭ 519 (-25.64%)
Mutual labels:  yara
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+4.87%)
Mutual labels:  yara
yara
Malice Yara Plugin
Stars: ✭ 27 (-96.13%)
Mutual labels:  yara
Findwebshell
findWebshell是一款基于python开发的webshell检测工具。
Stars: ✭ 246 (-64.76%)
Mutual labels:  webshell
kubefilebrowser
kubernetes container filebrowser and webshell
Stars: ✭ 23 (-96.7%)
Mutual labels:  webshell
Sks
Security Knowledge Structure(安全知识汇总)
Stars: ✭ 205 (-70.63%)
Mutual labels:  webshell
yara-parser
Tools for parsing rulesets using the exact grammar as YARA. Written in Go.
Stars: ✭ 69 (-90.11%)
Mutual labels:  yara
Php Backdoors
A collection of PHP backdoors. For educational or testing purposes only.
Stars: ✭ 2,034 (+191.4%)
Mutual labels:  webshell
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (-44.56%)
Mutual labels:  yara
ImHex-Patterns
Hex patterns, include patterns and magic files for the use with the ImHex Hex Editor
Stars: ✭ 192 (-72.49%)
Mutual labels:  yara
Die Engine
DIE engine
Stars: ✭ 648 (-7.16%)
Mutual labels:  yara
Spug
开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
Stars: ✭ 6,810 (+875.64%)
Mutual labels:  webshell
Cheetah
a very fast brute force webshell password tool
Stars: ✭ 509 (-27.08%)
Mutual labels:  webshell
Nano
Nano is a family of PHP web shells which are code golfed for stealth.
Stars: ✭ 386 (-44.7%)
Mutual labels:  webshell
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-96.7%)
Mutual labels:  yara
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (-81.38%)
Mutual labels:  yara
61-120 of 137 similar projects