bananagobananza / SysmonConfigurationBuilderLinks
A web application dedicated to write sysmon configuration file
☆11Updated 2 weeks ago
Alternatives and similar repositories for SysmonConfigurationBuilder
Users that are interested in SysmonConfigurationBuilder are comparing it to the libraries listed below
Sorting:
- Codebase for challenges in VHC_CTF_2023☆18Updated last year
- Proof of Concept CVE-2025-21420 (Windows Disk Cleanup Tool EoP)☆53Updated 4 months ago
- CTFd plugin allowing for individual Docker containers per team☆21Updated last month
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆23Updated last year
- Distributed Computing Interaction Framework: Optimizing the algorithm with the Server-Worker model☆17Updated last year
- Shellcode IDE — makes developing and analyzing shellcode much more convenient.☆93Updated last week
- Convert your shellcode into an ASCII string☆124Updated 4 months ago
- Collection of my volatility3 plugins☆18Updated last year
- A powerful and flexible Python-based network scanning framework. Inspired by Nmap, designed to combine simplicity and effectiveness for b…☆31Updated 6 months ago
- ☆157Updated 4 months ago
- A Python-based tool for analyzing IoT firmware, supporting both filesystem-based and RTOS-based (e.g. FreeRTOS, Zephyr) images. Features …☆18Updated 6 months ago
- a tool used to analyze and monitor in named pipes☆185Updated last year
- some leaked src code for known and unknown malwares☆22Updated 2 months ago
- OFFZONE 2024 Malware Persistence workshop☆21Updated 10 months ago
- Simple portforwarder for monitor traffic, detect patterns and replace response.☆25Updated 3 years ago
- ☆39Updated 10 months ago
- This project detects malicious or abnormal traffic in industrial control networks, visualizes network topology, and identifies compromise…☆11Updated 7 months ago
- ElfDoor-gcc is an LD_PRELOAD that hijacks gcc to inject malicious code into binaries during linking, without touching the source code.☆130Updated 6 months ago
- ysoserial.net docker image☆28Updated last year
- Source for challenges from bi0sCTF☆47Updated 4 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆236Updated last year
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆110Updated 4 months ago
- RunPE implementation with multiple evasive techniques☆234Updated last month
- Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.☆101Updated 4 months ago
- Reflective DLL Injection Made Bella☆240Updated 10 months ago
- This repo contains PoCs for vulnerable Windows drivers.☆18Updated 3 months ago
- Unmask real IP address of a domain hidden behind Cloudflare by IPs bruteforcing☆22Updated 11 months ago
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆222Updated 6 months ago
- CVE-2024-4577 RCE PoC☆25Updated 11 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆145Updated 9 months ago