peasead / windows-sandbox-to-elastic
Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.
☆48Updated last year
Alternatives and similar repositories for windows-sandbox-to-elastic:
Users that are interested in windows-sandbox-to-elastic are comparing it to the libraries listed below
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Continuous kerberoast monitor☆45Updated last year
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- AMSI detection PoC☆31Updated 5 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆16Updated 3 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- ☆13Updated last year
- ☆18Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆25Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- Automated activity logging utility for Mythic C2 v3.0+ with Ghostwriter v3.0+☆17Updated 2 months ago
- ProcDot Malware Sandbox☆22Updated 4 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Generate YARA rules for OOXML documents.☆38Updated last year
- ☆25Updated last month
- ☆17Updated 8 months ago
- Repository for LNK stuff☆29Updated 2 years ago
- ☆18Updated last year
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 11 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆20Updated 4 years ago
- ☆24Updated 3 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- ☆33Updated 3 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year