MikeHorn-git / WAFSLinks
Hardened your Windows OS against forensics analysis
☆22Updated last year
Alternatives and similar repositories for WAFS
Users that are interested in WAFS are comparing it to the libraries listed below
Sorting:
- Detonate malware on VMs and get logs & detection status☆73Updated this week
- Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC☆63Updated last year
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆33Updated 11 months ago
- Lena's scripts/code/resources for malware analysis☆26Updated last year
- A powerful shell script for creating custom WSL (Windows Subsystem for Linux) distributions with embedded payloads.☆73Updated last month
- ☆24Updated 10 months ago
- Detection Engineering Tools☆17Updated this week
- Proof-of-concept modular implant platform leveraging v8☆55Updated 9 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆37Updated last year
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆53Updated 9 months ago
- A little tool to filter the stranger strings from a binary so you can analyze the good ones☆52Updated 3 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆22Updated last year
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆39Updated 10 months ago
- a tiny program to consume from ETW providers for research☆53Updated 11 months ago
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆47Updated 5 months ago
- NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.☆49Updated last month
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆90Updated 4 months ago
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishing☆52Updated 9 months ago
- ☆49Updated 10 months ago
- These FLARE-VM configuration files are designed to be help setup a purpose-built installation, remove unnecessary packages to help stream…☆15Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆34Updated 6 months ago
- BeaconatorC2 is a framework for red teaming and adversarial emulation, providing a full-featured management interface, along with a catal…☆88Updated last month
- MSIX Building Made Easy for Defenders☆59Updated 4 months ago
- Vibe Malware Triage - MCP server for static PE analysis.☆73Updated 3 weeks ago
- Baseline a Windows System against LOLBAS☆69Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆54Updated last year
- ☆34Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆33Updated last month
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆31Updated last year
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆18Updated last year