Neo23x0 / yara-uuid-generator
A tool that adds reproducible UUIDs to YARA rules
☆13Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for yara-uuid-generator
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- ☆20Updated last year
- ☆12Updated 2 years ago
- Tool for obtaining information about PPL processes☆16Updated 8 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆12Updated 2 years ago
- A Python script to find tenant id an region from a list of domain names.☆12Updated last year
- ☆16Updated last year
- Mass Assigner is a simple tool made to probe for mass assignment vulnerability through JSON field modification in HTTP requests☆12Updated 4 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 6 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- A C# Tool to gather information about email breaches☆12Updated 10 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 3 years ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- ☆22Updated 2 years ago
- AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.☆20Updated this week
- ☆17Updated last year
- List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.☆14Updated 10 months ago
- Elasticsearch Stack Overflow Vulnerability☆18Updated last year
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆19Updated 2 years ago