MalwareTech / CitrixHoneypot
Detect and log CVE-2019-19781 scan and exploitation attempts.
☆115Updated 5 years ago
Alternatives and similar repositories for CitrixHoneypot:
Users that are interested in CitrixHoneypot are comparing it to the libraries listed below
- Simulating Adversary Operations☆92Updated 6 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- Linux Local Privesc Helper and Agent☆165Updated 5 years ago
- Pypykatz server☆125Updated 5 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆106Updated 5 years ago
- ☆282Updated 7 years ago
- Valhalla API Client☆67Updated 2 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 6 years ago
- rules to identify files containing juicy information like usernames, passwords etc☆127Updated 7 years ago
- Toolset for research malware and Cobalt Strike beacons☆207Updated 2 years ago
- A simple tool which could be useful to identify the exploits afflicting a Windows OS☆125Updated last year
- Slides from my talk in "Hackinparis" 2019 edition☆91Updated 5 years ago
- ☆79Updated 8 years ago
- A toolkit for Security Researchers☆126Updated 5 years ago
- GreyNoise Query Language☆82Updated 5 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆127Updated 6 years ago
- Linux Incident Response☆90Updated 5 years ago
- Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard☆104Updated 5 years ago
- A traffic analyzer to evade Empire's communication from Anomaly-Based IDS☆109Updated 6 years ago
- ☆167Updated 5 years ago
- Pypykatz agent implemented in .NET☆86Updated 5 years ago
- A bunch of scripts I use to work with urlscan.io☆33Updated 5 years ago
- NebulousAD automated credential auditing tool.☆154Updated 4 years ago
- Responsive Command and Control System☆102Updated 2 years ago
- DEFCON 27 slides and workshop materials.☆128Updated 4 years ago
- Automated Tactics Techniques & Procedures☆252Updated last year
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- A malware analysis and classification tool.☆191Updated 3 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago