sasqwatch's repositories
awesome-docker-malware-analysis
Repository of tools and resources for analyzing Docker containers
Blackbone
Windows memory hacking library
BlackLotus
BlackLotus UEFI Windows Bootkit
bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
DefenderATPQueries
Hunting Queries for Defender ATP
DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
honeypots-detection
Nuclei templates for honeypots detection.
LdrLockLiberator
For when DLLMain is the only way
LightsOut
Generate an obfuscated DLL that will disable AMSI & ETW
Locksmith
A tiny tool to identify and remediate common misconfigurations in Active Directory Certificate Services
lofl
Living Off the Foreign Land setup scripts
Malwear-Sweet
Malware?
Medusa
LD_PRELOAD Rootkit
Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
NimPlant
A light-weight first-stage C2 implant written in Nim.
octosuite
An All-In-One framework for gathering Open-Source Intelligence on GitHub entities.
PSBits
Simple (mainly PowerShell) solutions allowing you to dig a bit deeper than usual.
PurpleOps
An open-source self-hosted purple team management web application.
realm
Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.
ScriptSentry
ScriptSentry finds misconfigured and dangerous logon scripts.
sshimpanzee
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
SWAT
Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.
telegram-nearby-map
Discover the location of nearby Telegram users 📡🌍
vigil-llm
⚡ Vigil ⚡ Detect prompt injections, jailbreaks, and other potentially risky Large Language Model (LLM) inputs
win32-shellcode
Win32 Shellcode CheatSheet: Your visual guide for crafting and understanding shellcode. Ideal for malware, and exploit developers
YAMA
Yet Another Memory Analyzer for malware detection