Next Security Solutions (NextSecurity)

Next Security Solutions

NextSecurity

Geek Repo

We deliver the most accurate, complete and cost-effective cyber security solutions. https://www.linkedin.com/company/nextsecuritysolutions

Location:Israel

Home Page:http://www.nextsecurity.co

Github PK Tool:Github PK Tool

Next Security Solutions's repositories

Gozi-MBR-rootkit

Gozi-MBR-rootkit Bootkit Modified

Language:CStargazers:69Issues:8Issues:0

Satana-Bootkit

Satana Bootkit ransomware

Petya-Bootkit-Binary

New take on Petya bootkit 2016

purplehazetdl

TLD variant bootkit

Rovnix

Rovnix Bootkit - Modified

Language:CStargazers:3Issues:3Issues:0

chipsec-modified

CHIPSEC Modified - The real guide for Hardware Security Assessment Framework

Language:PythonLicense:GPL-2.0Stargazers:2Issues:2Issues:0

CySecBooks

Libros de Cyber Security

ioc_parser

Tool to extract indicators of compromise from security reports in PDF format

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Noriben

Noriben Modified- Portable, Simple, Malware Analysis Sandbox

Language:PythonStargazers:1Issues:2Issues:0

UEFI-Bootkit

A small bootkit which does not rely on x64 assembly.

Language:CLicense:GPL-3.0Stargazers:1Issues:3Issues:0

virex

Virex - Virus Exchange framework

Language:PHPLicense:NOASSERTIONStargazers:1Issues:3Issues:0

VisualUefi

A project for allowing EDK-II Development with Visual Studio

Language:CStargazers:1Issues:2Issues:0

AIL-framework

AIL framework - Analysis Information Leak framework - Modified

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

BootkitsBook

repository with additional materials and source code

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:2Issues:0

chopshop

Protocol Analysis/Decoder Framework

Language:PythonStargazers:0Issues:2Issues:0

EDK-II

UEFI EDK-II modified repository

Language:CStargazers:0Issues:2Issues:0

ggrc-core

GGRC Core

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

grr

GRR Rapid Response: remote live forensics for incident response - Improved

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

malboxes

Builds malware analysis Windows VMs so that you don't have to.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

malware-repo

Malware Repository Framework

Language:HTMLStargazers:0Issues:4Issues:0

mass_documentation

Documentation of the MASS project based on sphinx.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

multiscanner

Modular file scanning/analysis framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptStargazers:0Issues:2Issues:0

pwn-mbr

A simple MBR hijack demonstration - modified malicious bootkit

Language:CLicense:MITStargazers:0Issues:3Issues:0

spiderfoot

SpiderFoot, the open source footprinting and intelligence-gathering tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:3Issues:0

VolatilityBot-Modified

VolatilityBot Modified – Integration to Cuckoo sandbox coming soon

Language:PythonStargazers:0Issues:2Issues:0

YaraGuardian

Django web interface for managing Yara rules

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0