SafeBreach-Labs / aikido_wiper
☆64Updated 2 years ago
Alternatives and similar repositories for aikido_wiper:
Users that are interested in aikido_wiper are comparing it to the libraries listed below
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 4 months ago
- Default Detections for EDR☆96Updated 10 months ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆59Updated last month
- Yara Rules for Modern Malware☆73Updated 10 months ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆65Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Detect WFP filters blocking EDR communications☆85Updated last year
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆35Updated 3 years ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- ☆81Updated 2 years ago
- a tiny program to consume from ETW providers for research☆45Updated 2 weeks ago
- A C# based tool for analysing malicious OneNote documents☆109Updated last year
- DEFCON30 Talk Material, References and Extra Bits☆36Updated 2 years ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆33Updated 3 months ago
- Living Off the Foreign Land setup scripts☆64Updated last week
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Abuse Azure API permissions for red teaming☆61Updated last year
- Lazarus analysis tools and research report☆55Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Finding secrets in kernel and user memory☆113Updated last year
- ☆186Updated last week
- ☆77Updated last month
- Detect EDR's exceptions by inspecting processes' loaded modules☆124Updated 10 months ago
- Fork of Get-InjectedThread - https://gist.github.com/jaredcatkinson/23905d34537ce4b5b1818c3e6405c1d2☆29Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- Powershell Linter☆49Updated last month
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago