0x4427 / Defanger
Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Defanger
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- ☆12Updated 7 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- ☆50Updated 7 months ago
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆16Updated this week
- Hive v5 file decryption algorithm☆34Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆51Updated 6 months ago
- A user enumeration tool for Slack.☆24Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Diana Credential Recovery Framework☆48Updated last month
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- Lena's scripts/code/resources for malware analysis☆25Updated 5 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- ☆37Updated 3 weeks ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated 10 months ago
- ☆27Updated last year
- ☆24Updated 3 years ago
- ECC Public Key Cryptography☆36Updated last year
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆85Updated last year
- IAT Unhooking proof-of-concept☆28Updated 7 months ago
- ☆43Updated 4 months ago