brett-fitz / malware-pcap
Malware and PCAP
☆11Updated last year
Alternatives and similar repositories for malware-pcap:
Users that are interested in malware-pcap are comparing it to the libraries listed below
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆16Updated last year
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- Searching .evtx logs for remote connections☆24Updated last year
- ☆22Updated last year
- ☆19Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- ☆34Updated 2 years ago
- ☆18Updated 10 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 9 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Rust Weaponization for Red Team Engagements.☆11Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Leverages B64 chunks to split files and save to clipboard☆25Updated 7 months ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆25Updated 6 months ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- ☆16Updated 3 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- ☆18Updated 3 months ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- ☆51Updated last month