eugenepjk's starred repositories

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1832Issues:0Issues:0

ta505plus

TA505+ Adversary Simulation

Language:C#License:MITStargazers:66Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3927Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1671Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4327Issues:0Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:1668Issues:0Issues:0

AdversaryEmulation

MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository

Language:PythonLicense:Apache-2.0Stargazers:104Issues:0Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1214Issues:0Issues:0

artificial-adversary

🗣️ Tool to generate adversarial text examples and test machine learning models against them

Language:PythonLicense:MITStargazers:394Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1601Issues:0Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:1502Issues:0Issues:0

Antivirus-Artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

Stargazers:719Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7929Issues:0Issues:0

syslog-ng

syslog-ng is an enhanced log daemon, supporting a wide range of input and output methods: syslog, unstructured text, queueing, SQL & NoSQL.

Language:CLicense:NOASSERTIONStargazers:2073Issues:0Issues:0
Language:PythonLicense:MITStargazers:837Issues:0Issues:0

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

Language:PythonLicense:NOASSERTIONStargazers:366Issues:0Issues:0

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:829Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1815Issues:0Issues:0

mempeek

A command line tool that resembles a debugger as well as Cheat Engine, to search for values in memory

Language:RustLicense:BSD-2-ClauseStargazers:217Issues:0Issues:0

RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Language:PythonLicense:MITStargazers:522Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1488Issues:0Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:1443Issues:0Issues:0
Language:C#Stargazers:430Issues:0Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:926Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:1292Issues:0Issues:0

fileless-elf-exec

Execute ELF files without dropping them on disk

Language:PythonLicense:GPL-3.0Stargazers:427Issues:0Issues:0

CVE-2021-3929-3947

Recursive MMIO VM Escape PoC

Language:CStargazers:161Issues:0Issues:0

Rekoda

Background video recorder

Language:JavaStargazers:9Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:12Issues:0Issues:0

VisualDoor

SonicWall SSL-VPN Exploit

Language:PythonLicense:MITStargazers:173Issues:0Issues:0