moval0x1 / NoDeleteLinks
NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.
☆47Updated 5 months ago
Alternatives and similar repositories for NoDelete
Users that are interested in NoDelete are comparing it to the libraries listed below
Sorting:
- ☆37Updated last year
- ☆23Updated 3 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆79Updated 9 months ago
- Persist like a Dodder☆61Updated 2 weeks ago
- Living Off Security Tools☆45Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆74Updated last month
- Addon for BHCE☆45Updated 2 months ago
- ☆63Updated this week
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆51Updated 2 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆36Updated 3 months ago
- a tiny program to consume from ETW providers for research☆48Updated 5 months ago
- Framework for Monitoring File Ingestion Source for Yara Matches☆46Updated 2 months ago
- Simulation of Akira Ransomware with Invoke-AtomicTest☆16Updated 10 months ago
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 10 months ago
- create a "simulated internet" cyber range environment☆16Updated last week
- Living off the False Positive!☆37Updated 4 months ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆17Updated 5 months ago
- PowerShell PE Parser☆63Updated 11 months ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆54Updated 7 months ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- CaptainCredz is a modular and discreet password-spraying tool.☆110Updated last month
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆84Updated 3 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 11 months ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆40Updated 2 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆123Updated 4 months ago