sbousseaden's repositories

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:2137Issues:144Issues:11

Slides

Misc Threat Hunting Resources

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

macOS-ATTACK-DATASET

JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.

YaraHunts

Random hunting ordiented yara rules

Language:YARAStargazers:95Issues:11Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored enviroments

Language:CLicense:MITStargazers:6Issues:1Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:5Issues:1Issues:0

Adama

Searches For Threat Hunting and Security Analytics

License:NOASSERTIONStargazers:3Issues:1Issues:0

PythonForWindows

A codebase aimed to make interaction with Windows and native execution easier

Language:PythonLicense:BSD-3-ClauseStargazers:3Issues:1Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:2Issues:1Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

ExchangeLogCollector

Exchange Log Collection Script

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

HyperDbg

The Source Code of HyperDbg Debugger 🐞

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

injectAllTheThings

Seven different DLL injection techniques in one single project.

Language:CLicense:UnlicenseStargazers:1Issues:1Issues:0

ioc-scanner-CVE-2019-19781

Indicator of Compromise Scanner for CVE-2019-19781

Language:ShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:1Issues:2Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:YARALicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonStargazers:1Issues:2Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:1Issues:1Issues:0

CVE-2020-0688_EXP

CVE-2020-0688_EXP Auto trigger payload & encrypt method

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-0796-PoC

PoC for triggering buffer overflow via CVE-2020-0796

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

fastir_artifacts

Live forensic artifacts collector

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mbc-markdown

MBC content in markdown

Stargazers:0Issues:1Issues:0

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

WindowsProtocolTestSuites

Windows Protocol Test Suites provide interoperability testing against an implementation of the Windows open specifications.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:1Issues:0