DebugPrivilege / OpenProject
A practical resource on using open-source tools for Incident Response. This repo shares workflows, tool setups, and steps for responding quickly to security incidents.
☆32Updated 6 months ago
Alternatives and similar repositories for OpenProject
Users that are interested in OpenProject are comparing it to the libraries listed below
Sorting:
- ☆23Updated 2 months ago
- a tiny program to consume from ETW providers for research☆47Updated 4 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆78Updated 8 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆35Updated 4 months ago
- ☆67Updated 3 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆40Updated 2 months ago
- AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. …☆37Updated last month
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated 7 months ago
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- ☆37Updated last year
- ☆80Updated 5 months ago
- ☆105Updated 6 months ago
- Detect WFP filters blocking EDR communications☆86Updated last year
- Persist like a Dodder☆33Updated this week
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆52Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 2 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆41Updated 2 months ago
- My Notes from Hugging Face AI Agents Course☆13Updated 2 months ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆61Updated 4 months ago
- PowerShell PE Parser☆62Updated 10 months ago
- Code samples that serve as references for Windows API functions☆31Updated 11 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆66Updated 2 years ago
- Yara Rules for Modern Malware☆77Updated last year
- NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.☆47Updated 4 months ago
- Analyse MSI files for vulnerabilities☆131Updated 8 months ago
- ☆20Updated last year
- Python3 utility for creating zip files that smuggle additional data for later extraction☆118Updated this week