brett-fitz / malware-pcapLinks
Malware and PCAP
☆11Updated last year
Alternatives and similar repositories for malware-pcap
Users that are interested in malware-pcap are comparing it to the libraries listed below
Sorting:
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- ☆22Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated 2 years ago
- Repository for archiving Cobalt Strike configuration☆31Updated this week
- ☆12Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 3 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- ☆19Updated last year
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Script to chain search parameters for MalwareBazaar☆12Updated 4 months ago
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆17Updated last year
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆24Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆15Updated 2 years ago
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Ima…☆39Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- BasicEventViewer4 (BEV v4.0), this code will useful for All Blue/Purple Teams , RealTime Monitoring Sysmon Events , Mitre Attack Detectio…☆18Updated last year
- Tool to manage user privileges☆29Updated 5 years ago
- ☆45Updated last year