pH-T / go-revshell
Go reverse shell for Win/Linux/OSX
☆17Updated 5 years ago
Alternatives and similar repositories for go-revshell:
Users that are interested in go-revshell are comparing it to the libraries listed below
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Prelude client side libraries☆16Updated this week
- Provides a multi-platform Graphical User Interface for hashlookup☆12Updated 6 months ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- ☆44Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- A collection of my public YARA signatures for various malware families☆29Updated 4 months ago
- ShellSweeping the evil.☆52Updated 7 months ago
- Azure Deployment Templates for Mandiant Managed Huning☆11Updated last year
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- A not-at-all-ordered compilation of random security-related powershell scripts :-)☆11Updated 2 years ago
- ☆33Updated 3 years ago
- Command-line tool to search for malware samples in various repositories☆10Updated 2 years ago
- ☆17Updated 2 months ago
- Collection of YARA signatures from individual research☆42Updated last year
- Because phishtank was taken.. explore phishing kits in a contained environment!☆45Updated 2 years ago
- Indicators of Normality☆12Updated 2 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- WMI Shell project : proof-of-concept of remote access to a Windows machine using only the WMI service.☆44Updated 6 years ago
- C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few …☆32Updated 3 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- Setting up a training environment for MISP☆11Updated 2 years ago