Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
EvilAres/awesome-forensics
A curated list of awesome forensic analysis tools and resources
EvilAres/awesome-list
Cybersecurity oriented awesome list
EvilAres/bflat
C# as you know it but with Go-inspired tooling (small, selfcontained, and native executables)
EvilAres/c2-vulnerabilities
EvilAres/capa-rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
EvilAres/CAPEv2
Malware Configuration And Payload Extraction
EvilAres/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
EvilAres/CVE-2024-30051
EvilAres/CVE-2024-3400
EvilAres/CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
EvilAres/d-eyes
D-Eyes为M-SEC社区一款检测与响应工具
EvilAres/Demystifying-KQL
Content Repo for Demystifying KQL Tutorial Series
EvilAres/File-Tunnel
Tunnel TCP connections through a file
EvilAres/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
EvilAres/lostools
EvilAres/MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
EvilAres/mFT
mFT (Malicious Fungible Token) is a Web3 based C2 framework to demonstrate malicious capabilities of web3 assets.
EvilAres/mitre-attck-suricata-automation
Mitre ATT&CK and Suricata Rules Automation with AI & LLM
EvilAres/nuclei-templates_-u
nuclei-templates 4W+已校验
EvilAres/PasteBomb
PasteBomb C2-less RAT
EvilAres/POC
收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。
EvilAres/pwnat
The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.
EvilAres/pwru
Packet, where are you? -- eBPF-based Linux kernel networking debugger
EvilAres/sigma-rules-crawler
EvilAres/sublime-rule-prs
Syncs rules from all open PRs in the sublime-security/sublime-rules repo, for testing purposes.
EvilAres/Tempest
A command and control framework written in rust.
EvilAres/TrickDump
Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!
EvilAres/VMPilot
VMPilot: A Modern C++ Virtual Machine SDK
EvilAres/VulToolsKit
红队武器库漏洞利用工具合集整理