0x4427 / Defanger
Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.
☆23Updated last year
Alternatives and similar repositories for Defanger:
Users that are interested in Defanger are comparing it to the libraries listed below
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 8 months ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆38Updated 4 months ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 2 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆36Updated 3 years ago
- ☆52Updated 2 months ago
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 8 months ago
- Yara Rules for Modern Malware☆73Updated 11 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Detection rule validation☆41Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated last year
- Diana Credential Recovery Framework☆50Updated 2 months ago
- ☆25Updated 2 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆33Updated 3 weeks ago
- ☆12Updated 10 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 9 months ago
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated last year
- ☆65Updated 2 years ago
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆14Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- ☆32Updated last year
- HashKitty is a user-friendly cross-platform Python wrapper for Hashcat designed to provide an easy password cracking experience for both …☆41Updated 7 months ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago