sandmaxprime / VagrantMalwareWin10VM
Vagrant Files to create a Virtualbox VM for Malware Analysis
☆13Updated 3 years ago
Alternatives and similar repositories for VagrantMalwareWin10VM
Users that are interested in VagrantMalwareWin10VM are comparing it to the libraries listed below
Sorting:
- ☆32Updated 2 years ago
- ☆10Updated 9 months ago
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ☆14Updated 2 years ago
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆14Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- Continuous kerberoast monitor☆45Updated last year
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 9 months ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- A proof-of-concept re-assembler for reverse VNC traffic.☆25Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- Collection of Tools & Techniques for analyzing URLs☆32Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Contains Actual Events and Codes of Threat Groups, APTs, Research Groups☆19Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆43Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Thor Artifacts for Velociraptor☆16Updated 11 months ago
- Automated activity logging utility for Mythic C2 v3.0+ with Ghostwriter v3.0+☆18Updated 3 months ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago