DidierStevens / FalsePositives
Tools that trigger False Positive AV alerts
☆48Updated 4 months ago
Alternatives and similar repositories for FalsePositives:
Users that are interested in FalsePositives are comparing it to the libraries listed below
- Tools for offensive security of NetBackup infrastructures☆40Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- Continuous kerberoast monitor☆45Updated last year
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- Vulnerabilities, exploits, and PoCs☆35Updated last week
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Exfiltration based on custom X509 certificates☆26Updated last year
- Lazarus analysis tools and research report☆56Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆42Updated 2 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆56Updated 2 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆29Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆85Updated 4 years ago
- pypykatz plugin for volatility3 framework☆40Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 6 months ago
- wordlists for password cracking☆27Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- self-hosted Azure OSINT tool☆30Updated 7 months ago