peasead / windows-sandbox-to-elastic
Rapidly building a Windows 10 system to use for dynamic malware analysis (sandbox), sending data to Elastic Cloud.
☆50Updated last year
Alternatives and similar repositories for windows-sandbox-to-elastic:
Users that are interested in windows-sandbox-to-elastic are comparing it to the libraries listed below
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Continuous kerberoast monitor☆45Updated last year
- ☆33Updated 3 years ago
- ☆16Updated 4 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- ☆12Updated 2 years ago
- ☆18Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- ☆13Updated last year
- Automated activity logging utility for Mythic C2 v3.0+ with Ghostwriter v3.0+☆17Updated 2 months ago
- AMSI detection PoC☆31Updated 5 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆22Updated last year
- A cloud automation system for Red Teams based on Terraform and Ansible☆25Updated 4 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆37Updated 3 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- ☆18Updated last year
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- ☆25Updated 3 years ago
- ☆14Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- Generate YARA rules for OOXML documents.☆38Updated last year
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year