sandmaxprime / VagrantMalwareWin10VM
Vagrant Files to create a Virtualbox VM for Malware Analysis
☆13Updated 3 years ago
Alternatives and similar repositories for VagrantMalwareWin10VM:
Users that are interested in VagrantMalwareWin10VM are comparing it to the libraries listed below
- ☆10Updated 5 months ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ☆32Updated last year
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆13Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated last year
- ☆17Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- ☆14Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 6 months ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Continuous kerberoast monitor☆44Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 7 months ago
- ☆14Updated last month
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- Nemesis agent for Mythic☆26Updated 5 months ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 3 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- A simple tool designed to create Atomic Red Team tests with ease.☆35Updated last month
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Some Cheat Sheet for Red Team☆15Updated 2 years ago