Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/book
book
EvilAres/goby-pocs
List of pocs for goby
EvilAres/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
EvilAres/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
EvilAres/Alcatraz
x64 binary obfuscator
EvilAres/Amsi-Killer
Lifetime AMSI bypass
EvilAres/ad-password-protection
Active Directory password filter featuring breached password checking and custom complexity rules
EvilAres/AM0N-Eye
EvilAres/Anti-Forensics
A Repository to Track Anti-Forensic Techniques
EvilAres/asm_book
A book teaching assembly language programming on the ARM 64 bit ISA. Along the way, good programming practices and insights into code development are offered which apply directly to higher level languages.
EvilAres/AV-EPP-EDR-Windows-API-Hooking-List
Depending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR
EvilAres/awesome-malware-persistence
A curated list of awesome malware persistence tools and resources.
EvilAres/black-hat-rust
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
EvilAres/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
EvilAres/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
EvilAres/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
EvilAres/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
EvilAres/ebpfkit
ebpfkit is a rootkit powered by eBPF
EvilAres/HENlo
WebKit+Kernel exploit chain for all PS Vita firmwares
EvilAres/IdaMeme
Crashes ida on static analyses.
EvilAres/libyal
Yet another library library (and tools)
EvilAres/Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
EvilAres/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
EvilAres/pspy
Monitor linux processes without root permissions
EvilAres/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
EvilAres/ReverseKit
x64 Dynamic Reverse Engineering Toolkit
EvilAres/sigma-rules
Sigma rules from Joe Security
EvilAres/Sigma_rules_tsale
Random sigma rules to share with the community
EvilAres/spraycharles
Low and slow password spraying tool, designed to spray on an interval over a long period of time
EvilAres/WinShellcode
Make your own windows shellcode