0utCode's repositories

domainhunter

Checks expired domains, bluecoat categorization, and Archive.org history to determine good candidates for phishing and C2 domain names

Language:HTMLStargazers:2Issues:1Issues:0

BHUSA2018_Sysmon

All materials from our Black Hat 2018 "Subverting Sysmon" talk

Language:PowerShellStargazers:1Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

ProcessSpawnControl

Process Spawn Control is a Powershell tool which aims to help in the behavioral (process) analysis of malware. PsC suspends newly launched processes, and gives the analyst the option to either keep the process suspended, or to resume it.

Language:PowerShellStargazers:1Issues:1Issues:0

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Windows Defender ATP

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

backdoorppt

transform your payload.exe into one fake word doc (.ppt)

Language:ShellStargazers:0Issues:1Issues:0

Ciphey

Automated decryption tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CRT

Contact: CRT@crowdstrike.com

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:1Issues:0

greyenergy-unpacker

Toolkit collection developed to help malware analysts dissecting and detecting the packer used by GreyEnergy samples.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

hello-world

just test

Language:PHPStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PowerShellLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:1Issues:0

pumpkin-book

《机器学习》(西瓜书)公式推导解析,在线阅读地址:https://datawhalechina.github.io/pumpkin-book

License:GPL-3.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous post-exploitation agent powered by Python, IronPython, C# and .NET's DLR

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

wicked_cool_shell_scripts_2e

Full shell scripts for the second edition of Wicked Cool Shell Scripts

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

winchecksec

Checksec, but for Windows

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0