keyboardcrunch / sentinelone_usbscan
A custom SentinelOne USB scanner.
☆18Updated 2 years ago
Alternatives and similar repositories for sentinelone_usbscan:
Users that are interested in sentinelone_usbscan are comparing it to the libraries listed below
- Extension functionality for the NightHawk operator client☆26Updated last year
- Proof of concept - Covert Channel using Windows Filtering Platform (C#)☆21Updated 3 years ago
- ☆12Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆16Updated last year
- Proof-of-Concept to evade auditd by tampering via ptrace☆16Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- really ?☆12Updated 11 months ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- Simple reverse ICMP shell☆13Updated 9 months ago
- ☆17Updated last year
- ☆15Updated last year
- Tricard - Malware Sandbox Fingerprinting☆19Updated last year
- ☆46Updated 3 years ago
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆18Updated 4 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 3 months ago
- A collection of my presentation materials.☆16Updated 9 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- Remove API hooks from a Beacon process.☆13Updated 3 years ago
- Loading and executing shellcode in C# without PInvoke.☆20Updated 3 years ago
- A simple Toolkit to BF and decrypt Windows EntraId CacheData☆13Updated 7 months ago
- The Totally Legit Authentication Dialog☆12Updated last year
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆13Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Golang Shlyuz Implant Implementation☆12Updated last year
- ☆11Updated 3 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year