synacktiv / pcapan
A pcap capture analysis helper
☆24Updated last year
Alternatives and similar repositories for pcapan:
Users that are interested in pcapan are comparing it to the libraries listed below
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 9 months ago
- Identifies metadata of .NET binary files.☆21Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- Golang bindings for PE-sieve☆43Updated last year
- some sploits☆17Updated 7 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆18Updated last year
- ☆12Updated 2 years ago
- ☆18Updated 4 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆30Updated last year
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- ☆27Updated 5 months ago
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- Just another useless C2 occupying space in some HDD somewhere.☆20Updated last year
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- ☆59Updated last year
- ☆24Updated 3 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆23Updated 3 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Ghosting-AMSI☆17Updated last week
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- Load a dynamic library from memory using a fuse mount☆31Updated last year
- Malware Analysis tools☆26Updated 7 months ago
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 6 months ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆30Updated 2 months ago