sasqwatch's repositories

awesome-docker-malware-analysis

Repository of tools and resources for analyzing Docker containers

Language:PythonStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DefenderATPQueries

Hunting Queries for Defender ATP

License:GPL-3.0Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

honeypots-detection

Nuclei templates for honeypots detection.

License:MITStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

LightsOut

Generate an obfuscated DLL that will disable AMSI & ETW

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Locksmith

A tiny tool to identify and remediate common misconfigurations in Active Directory Certificate Services

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lofl

Living Off the Foreign Land setup scripts

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Language:CStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

octosuite

An All-In-One framework for gathering Open-Source Intelligence on GitHub entities.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PSBits

Simple (mainly PowerShell) solutions allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

PurpleOps

An open-source self-hosted purple team management web application.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.

Language:PowerShellStargazers:0Issues:0Issues:0

sshimpanzee

SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SWAT

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

telegram-nearby-map

Discover the location of nearby Telegram users 📡🌍

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vigil-llm

⚡ Vigil ⚡ Detect prompt injections, jailbreaks, and other potentially risky Large Language Model (LLM) inputs

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

win32-shellcode

Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers

Language:PythonStargazers:0Issues:0Issues:0

YAMA

Yet Another Memory Analyzer for malware detection

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0