d4rk-d4nph3

d4rk-d4nph3

Geek Repo

Company:NT AUTHORITY\SYSTEM

Location:CVE-2020-9000+

Twitter:@bh4b3sh

Github PK Tool:Github PK Tool

d4rk-d4nph3's repositories

Ransomware-Reports

This repo is a collection of Ransomware reports from vendors, researchers, etc.

Ransim

Ransomware Simulator for testing Blue Team Detections

Language:C#License:MITStargazers:35Issues:2Issues:1

ThreatStack

Automated Collection of Threat Intel Feeds

Language:ShellStargazers:4Issues:1Issues:0

Suri

My Suricata setup

Language:ShellStargazers:3Issues:1Issues:0

Windows-Event-Samples

Sample Windows Event Logs

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:ShellStargazers:1Issues:0Issues:0

Egress-Assess-Lite

Lite version of Egress-Assess made specifically for Windows

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ejax

Windows EVTX to XML and JSON converter

Language:PythonStargazers:1Issues:1Issues:0

SSFinder

Script to find IoCs of Silver Sparrow malware

Language:ShellStargazers:1Issues:1Issues:0

exfinder

Precision Windows EVTX Searcher

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Myra

Automated PCAP Report Generator with Threat Intel Integration

Language:PythonStargazers:0Issues:1Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

auditd

Best Practice Auditd Configuration

License:Apache-2.0Stargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:Apache-2.0Stargazers:0Issues:0Issues:0

community

All open-source resources for the Prelude Operator C2 platform

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1676

CVE-2021-1675 Detection Info

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

nsm-attack

Mapping NSM rules to MITRE ATT&CK

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

public-resources

Collection of resources related to the Center for Threat-Informed Defense

Stargazers:0Issues:0Issues:0

python-evtx

Pure Python parser for recent Windows Event Log files (.evtx)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0