fozavci / tehsat
Tehsat Malware Traffic Generator
☆19Updated 3 years ago
Alternatives and similar repositories for tehsat:
Users that are interested in tehsat are comparing it to the libraries listed below
- Manticore's Public Threats Repository☆10Updated 4 years ago
- ☆22Updated 4 years ago
- Maltego transforms to pivot between PE files based on their VirusTotal codeblocks☆18Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ☆22Updated last year
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆29Updated 2 years ago
- Low budget VirusTotal Intelligence Cosplay☆20Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Hunt for Keywords , Mutex, Windows Event,Registry Keys,Process,Schedule tasks in Windows Machine☆22Updated 4 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- Script which is able to decrypt data sent to AzoRult 3.3 Server☆11Updated 4 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- AMSI detection PoC☆31Updated 5 years ago
- various slides and presentations I've worked on☆18Updated last month
- Standardized Malware Analysis Tool☆52Updated 4 years ago
- Speaking materials from conferences I've given☆9Updated 2 years ago
- Continuous kerberoast monitor☆45Updated last year
- ☆12Updated 3 years ago
- Utility to inject honey tokens into lsass.☆28Updated 8 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Yara rules☆21Updated 2 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆33Updated 5 years ago
- Python Script for SAML2 Authentication Passwordspray☆39Updated last year
- Walking the PEB in VBA☆23Updated 5 years ago
- Liberating dem proprietary APT implants☆20Updated 5 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Repository for LNK stuff☆30Updated 2 years ago