alphaSeclab / malware-ioc-hash
Collection of malware ioc hashes from blog posts. A Python script is provided to search through it.
☆17Updated 4 years ago
Alternatives and similar repositories for malware-ioc-hash:
Users that are interested in malware-ioc-hash are comparing it to the libraries listed below
- Repository of Information sharing on threats and indicators☆12Updated 5 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Work in Progress repo☆14Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 5 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆11Updated 8 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 8 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Everything related to Cobalt Strike☆15Updated 5 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 11 months ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Quantum Insert Backdoor POC☆11Updated 7 years ago
- IoC's, PCRE's, YARA's etc☆24Updated 3 weeks ago
- Apfell implant written in C#.☆8Updated 4 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- Brute Force and Scan WinRm Service☆13Updated 5 years ago
- Post-exploitation tool collects data going out and coming into the browser and makes use of it.☆20Updated 3 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago