federico22285's Stars
sbasu7241/Elastic-Case-Writeup
Writeup for Elastic-Case - CyberDefenders
IBM/qradar-sample-apps
QRadar Sample Apps for use with V2 of the QRadar App Framework
bigb0sss/RedTeam-OffensiveSecurity
Tools & Interesting Things for RedTeam Ops
alwashali/Qradar-Offenses-Jupyter-Notebook
Analyze Qradar Offense Using Jupyter Notebook
BishopFox/sliver
Adversary Emulation Framework
ayoubfaouzi/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
xforcered/InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
lukebuehler/CShell
A simple, yet powerful, C# scripting IDE and REPL
threatexpress/random_c2_profile
Cobalt Strike random C2 Profile generator
microsoft/SysmonForLinux
Sysmon for Linux
MythicAgents/hermes
Swift 5 macOS agent
olafhartong/sysmon-modular
A repository of sysmon configuration modules
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
OTRF/ATTACK-Python-Client
Python Script to access ATT&CK content available in STIX via a public TAXII server
cea-sec/miasm
Reverse engineering framework in Python
rsc-dev/pypi_malware
PyPI malware packages
prjpet/virtuaplant
VirtuaPlant is a Industrial Control Systems simulator which adds a “similar to real-world control logic” to the basic “read/write tags” feature of most PLC simulators.
bohops/UltimateWDACBypassList
A centralized resource for previously documented WDAC bypass techniques
donarmature/demisto-content
OISF/suricata-verify
Suricata Verification Tests - Testing Suricata Output
tomer8007/chromium-ipc-sniffer
A tool to capture communication between Chromium processes on Windows
RfidResearchGroup/proxmark3
Iceman Fork - Proxmark3
dstotijn/hetty
An HTTP toolkit for security research.
ioncodes/CVE-2020-16938
Bypassing NTFS permissions to read any files as unprivileged user.
rasta-mouse/TikiTorch
Process Injection
dtrizna/DotNetInject
Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.
ahussam/url-tracker
Change monitoring app that checks the content of web pages in different periods.
sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples