sulthantth's starred repositories

log4j-scanner

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Language:JavaStargazers:1278Issues:0Issues:0

awesome-log4shell

An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒

License:CC0-1.0Stargazers:221Issues:0Issues:0

sigma2snypr

Sigma framework integration with Snypr platform

Language:PythonStargazers:6Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1258Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3214Issues:0Issues:0

ToolAnalysisResultSheet

Tool Analysis Result Sheet

Language:HTMLStargazers:338Issues:0Issues:0

suricataja3

Create a simple suricata rule blocking on ja3 hash from pcap

Language:ShellStargazers:3Issues:0Issues:0

Kaiser

Fileless persistence, attacks and anti-forensic capabilties.

Language:CStargazers:84Issues:0Issues:0

living-off-the-land

Fileless attack with persistence

Language:C++License:BSD-2-ClauseStargazers:273Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1488Issues:0Issues:0
Language:PowerShellStargazers:36Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4270Issues:0Issues:0

ZheTian

::ZheTian / 强大的免杀生成工具,Bypass All.

Language:GoLicense:MITStargazers:711Issues:0Issues:0

Kage

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

License:GPL-3.0Stargazers:3Issues:0Issues:0

Linux-Privilege-Escalation-MindMap

OSCP Privilege Escalation MindMap/Guide

License:GPL-3.0Stargazers:191Issues:0Issues:0

Pluralsight-Course-Downloader

Chrome Extension: Easily download course video from pluralsight. Videos renamed and organized in folder.

Language:JavaScriptLicense:UnlicenseStargazers:184Issues:0Issues:0

Adama

Searches For Threat Hunting and Security Analytics

License:NOASSERTIONStargazers:241Issues:0Issues:0

sysmon-dfir

Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.

License:GPL-3.0Stargazers:885Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4500Issues:0Issues:0
Language:PythonStargazers:76Issues:0Issues:0

BoomBox

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

Language:PowerShellLicense:MPL-2.0Stargazers:231Issues:0Issues:0

DanderSpritz_lab

A fully functional DanderSpritz lab in 2 commands

Language:HTMLStargazers:416Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

License:BSD-3-ClauseStargazers:302Issues:0Issues:0

evtx

Golang Parser for Microsoft Event Logs

Language:GoLicense:Apache-2.0Stargazers:94Issues:0Issues:0

ForensicsTools

Tools for DFIR

Language:C++Stargazers:115Issues:0Issues:0
Language:GoLicense:GPL-3.0Stargazers:154Issues:0Issues:0

libevtx

Library and tools to access the Windows XML Event Log (EVTX) format

Language:CLicense:LGPL-3.0Stargazers:179Issues:0Issues:0

evtx

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

Language:RustLicense:Apache-2.0Stargazers:589Issues:0Issues:0

python-exe-unpacker

A helper script for unpacking and decompiling EXEs compiled from python code.

Language:PythonLicense:GPL-3.0Stargazers:857Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2540Issues:0Issues:0