Immersive-Labs-Sec / BruteRatel-DetectionToolsLinks
A collection of Tools and Rules for decoding Brute Ratel C4 badgers
☆64Updated 3 years ago
Alternatives and similar repositories for BruteRatel-DetectionTools
Users that are interested in BruteRatel-DetectionTools are comparing it to the libraries listed below
Sorting:
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 3 years ago
- ☆45Updated last year
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆89Updated last year
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- ☆74Updated 2 years ago
- ☆42Updated 3 years ago
- Finding secrets in kernel and user memory☆116Updated last year
- Quickly search for references to a GUID in DLLs, EXEs, and drivers☆74Updated 3 years ago
- AdHoc solutions☆48Updated last year
- PoC-Malware-TTPs☆49Updated 2 years ago
- ☆10Updated 2 years ago
- ☆57Updated 4 years ago
- ☆13Updated 5 years ago
- A module for CME that spiders across a domain.☆35Updated 3 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆54Updated 3 years ago
- Use to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.☆118Updated 4 years ago
- .NET project for installing Persistence☆63Updated 3 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago
- ☆113Updated 3 years ago
- Default Detections for EDR☆96Updated last year
- pypykatz plugin for volatility3 framework☆40Updated last month
- A PoC for achieving persistence via push notifications on Windows☆46Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 4 years ago
- Repository for archiving Cobalt Strike configuration☆31Updated last week
- Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.☆61Updated last year
- ☆78Updated last year
- Python module for running BOFs☆71Updated last year
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- ☆18Updated last year
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆62Updated last year