5hidobu's starred repositories

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

Stargazers:111Issues:0Issues:0

Lsass-Shtinkering

dump lsass tool

Language:C++Stargazers:41Issues:0Issues:0

ghidra-data

Supporting Data Archives for Ghidra

License:Apache-2.0Stargazers:241Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:3947Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1416Issues:0Issues:0

readpe

The PE file analysis toolkit

Language:CLicense:GPL-2.0Stargazers:661Issues:0Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28445Issues:0Issues:0
Stargazers:4Issues:0Issues:0

mbc-markdown

MBC content in markdown

Stargazers:333Issues:0Issues:0

schemas

MAEC Schemas and Schema Development

Stargazers:80Issues:0Issues:0

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

Language:PowerShellStargazers:138Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1253Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5601Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:832Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:588Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Language:TeXStargazers:365Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CStargazers:421Issues:0Issues:0

learning-reverse-engineering

This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.

Language:CStargazers:451Issues:0Issues:0

detection-rules-explorer

UI to explore and learn about Elastic Security Detection Rules

Language:TypeScriptLicense:MITStargazers:12Issues:0Issues:0

purple-team-exercise-framework

Purple Team Exercise Framework

License:MITStargazers:550Issues:0Issues:0

2024

Rules shared by the community from 100 Days of YARA 2024

Language:YARALicense:MITStargazers:73Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:1162Issues:0Issues:0

YARA_Detection_Engineering

Detection Engineering with YARA

Stargazers:82Issues:0Issues:0

detection-rules

Collection of YARA-L 2.0 sample rules for the Chronicle Detection API

Language:PythonLicense:Apache-2.0Stargazers:262Issues:0Issues:0

HiddenDesktop

Create and enumerate hidden desktops.

Language:CStargazers:85Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3546Issues:0Issues:0

AMSIDetection

AMSI detection PoC

Language:C#Stargazers:30Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2129Issues:0Issues:0

Uncoder_IO

An IDE and translation engine for detection engineers and threat hunters. Be faster, write smarter, keep 100% privacy.

Language:PythonLicense:NOASSERTIONStargazers:109Issues:0Issues:0

awesome_threat_intel_blogs

A curated list of Awesome Threat Intelligence Blogs from the DOGESEC community.

License:NOASSERTIONStargazers:206Issues:0Issues:0