DidierStevens / AdHocLinks
AdHoc solutions
☆48Updated last year
Alternatives and similar repositories for AdHoc
Users that are interested in AdHoc are comparing it to the libraries listed below
Sorting:
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆64Updated 3 years ago
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- subTee gists code backups☆37Updated 7 years ago
- ☆17Updated 4 years ago
- ☆42Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 4 years ago
- ☆48Updated 5 years ago
- Harvis is designed to automate your C2 Infrastructure.☆108Updated 3 years ago
- Generate YARA rules for OOXML documents.☆38Updated 2 years ago
- pypykatz plugin for volatility3 framework☆40Updated last month
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Process Monitor filter for finding privilege escalation vulnerabilities on Windows☆79Updated 4 years ago
- ☆10Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 3 years ago
- A set of tools for collecting forensic information☆26Updated 5 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆54Updated 3 years ago
- ☆33Updated 3 years ago
- Kerberos laboratory to better understand and then detecting attack on kerberos☆70Updated 4 years ago
- Simple PowerShell script to enable process scanning with Yara.☆95Updated 2 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 6 years ago
- A small POC of using Azure Functions to relay communications. Feel free to add additional functionality beyond this POC!☆76Updated 2 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 3 years ago
- Fraktal's Ransomware Emulator☆102Updated last year
- ☆34Updated 2 years ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆34Updated 3 years ago
- Continuous kerberoast monitor☆45Updated last year
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆73Updated 3 years ago