SIFalcon / Detection
☆21Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Detection
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- ☆18Updated 7 months ago
- ☆34Updated last year
- ☆15Updated 3 years ago
- AMSI detection PoC☆30Updated 4 years ago
- Specialized tool to dump Position Independent Code.☆21Updated 4 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆19Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆41Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- My Malware Analysis Reports☆18Updated 2 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Repository for LNK stuff☆27Updated 2 years ago
- ☆23Updated 2 years ago
- Modular malware analysis artifact collection and correlation framework☆52Updated 6 months ago
- C# Implementation of Jared Atkinson's Get-InjectedThread.ps1☆50Updated 3 years ago
- My nim learning experiments☆11Updated 2 years ago
- Random scripts for azure stuff☆11Updated 2 years ago
- ProcDot Malware Sandbox☆21Updated this week
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ☆23Updated 4 years ago
- A mini project to exfiltrate data via QR codes☆19Updated 7 months ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆31Updated 2 years ago