bananagobananza / SysmonConfigurationBuilderLinks
A web application dedicated to write sysmon configuration file
☆11Updated 5 months ago
Alternatives and similar repositories for SysmonConfigurationBuilder
Users that are interested in SysmonConfigurationBuilder are comparing it to the libraries listed below
Sorting:
- ☆12Updated 5 months ago
- Codebase for challenges in VHC_CTF_2023☆18Updated last year
- CTF Scoreboard Archive is a web app for storing and displaying CTF scoreboards, supporting links (CTFd, rCTF), MHTML uploads, and GIF gen…☆12Updated 11 months ago
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆23Updated last year
- Distributed Computing Interaction Framework: Optimizing the algorithm with the Server-Worker model☆17Updated last year
- This project detects malicious or abnormal traffic in industrial control networks, visualizes network topology, and identifies compromise…☆11Updated 6 months ago
- Convert your shellcode into an ASCII string☆123Updated 3 months ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆221Updated last year
- ☆157Updated 4 months ago
- POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY☆219Updated 6 months ago
- Proof of Concept CVE-2025-21420 (Windows Disk Cleanup Tool EoP)☆32Updated 4 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆25Updated last year
- A curated list of ressources for Volatility 2 & 3☆12Updated last year
- A powerful and flexible Python-based network scanning framework. Inspired by Nmap, designed to combine simplicity and effectiveness for b…☆32Updated 5 months ago
- Simple C++ PoC of SeDebugPrivilege Privesc☆26Updated last year
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆106Updated 3 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆137Updated 9 months ago
- ☆14Updated 5 years ago
- Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )☆61Updated last year
- A Python-based tool for analyzing IoT firmware, supporting both filesystem-based and RTOS-based (e.g. FreeRTOS, Zephyr) images. Features …☆18Updated 5 months ago
- ysoserial.net docker image☆28Updated last year
- List of some AD tools I frequently use☆48Updated 4 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆144Updated 9 months ago
- Proof of concept & details for CVE-2025-21298☆189Updated 8 months ago
- ☆39Updated 10 months ago
- A lightweight, modular Command and Control (C2) framework built for offensive security research and red teaming (Post Exploitation).☆61Updated this week
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆57Updated last month
- Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.☆86Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated last year
- ☆51Updated last year