Zhongyuan Hau (Aaron)'s starred repositories

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4641Issues:155Issues:118

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

BlackLotus

BlackLotus UEFI Windows Bootkit

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:1800Issues:46Issues:100

msticpy

Microsoft Threat Intelligence Security Tools

Language:PythonLicense:NOASSERTIONStargazers:1713Issues:57Issues:186

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:756Issues:36Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:567Issues:10Issues:0

PWF

Practical Windows Forensics Training

Language:PowerShellLicense:AGPL-3.0Stargazers:548Issues:17Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:519Issues:14Issues:4

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

windows-dll-hijacking

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Language:PythonLicense:GPL-3.0Stargazers:430Issues:16Issues:4

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:429Issues:6Issues:1

EvilSln

A New Exploitation Technique for Visual Studio Projects

Linux-Incident-Response

practical toolkit for cybersecurity and IT professionals. It features a detailed Linux cheatsheet for incident response

elastic-container

Stand up a simple Elastic container with Kibana, Fleet, and the Detection Engine

Language:ShellLicense:Apache-2.0Stargazers:334Issues:9Issues:23

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonLicense:GPL-3.0Stargazers:317Issues:12Issues:7

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:300Issues:6Issues:12

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++License:MITStargazers:279Issues:3Issues:2

threathunting-spl

Splunk code (SPL) for serious threat hunters and detection engineers.

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:150Issues:5Issues:0

Sentinel-SOC-101

Content and collateral for the Microsoft Sentinel SOC 101 series

Language:PowerShellLicense:MITStargazers:131Issues:4Issues:1

hackthebox

My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Language:PythonStargazers:54Issues:0Issues:0

Teaching

A place in which I put various resources from my classes, presentations, and videos.

Language:CStargazers:31Issues:0Issues:0