matthw / malware_analysis
☆18Updated 9 months ago
Alternatives and similar repositories for malware_analysis:
Users that are interested in malware_analysis are comparing it to the libraries listed below
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 7 months ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- ☆29Updated 2 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆46Updated last year
- ☆14Updated 8 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- Windows Persistence Toolkit in C#☆36Updated 2 years ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 7 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- OSED Practice binary☆24Updated last year
- ☆41Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- ☆14Updated 10 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Extract registry and NTDS secrets from local or remote disk images☆34Updated 4 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- Golang bindings for PE-sieve☆41Updated last year
- ☆23Updated 2 years ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year