MalwareTech / CitrixHoneypot
Detect and log CVE-2019-19781 scan and exploitation attempts.
☆113Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CitrixHoneypot
- Simulating Adversary Operations☆93Updated 6 years ago
- Linux Local Privesc Helper and Agent☆165Updated 4 years ago
- ☆166Updated 4 years ago
- Valhalla API Client☆63Updated last year
- ☆280Updated 6 years ago
- Pypykatz server☆124Updated 5 years ago
- Automated Tactics Techniques & Procedures☆251Updated last year
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆125Updated 6 years ago
- Toolset for research malware and Cobalt Strike beacons☆206Updated last year
- Responsive Command and Control System☆101Updated 2 years ago
- A traffic analyzer to evade Empire's communication from Anomaly-Based IDS☆108Updated 6 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆124Updated 6 years ago
- A toolkit for Security Researchers☆124Updated 5 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆92Updated 8 years ago
- Slides from my talk in "Hackinparis" 2019 edition☆89Updated 5 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆174Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 4 years ago
- All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns☆65Updated 3 years ago
- Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard☆104Updated 5 years ago
- Pypykatz agent implemented in .NET☆85Updated 5 years ago
- SEC599 supporting GitHub repository☆15Updated 5 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- GreyNoise Query Language☆80Updated 5 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Repo containing docker-compose files and setup scripts without having to clone the individual reternal components☆107Updated 3 years ago
- Nmap Script to scan for Winnti infections☆70Updated 6 years ago