yehias's repositories

advmlthreatmatrix

Adversarial Threat Matrix

Stargazers:0Issues:0Issues:0

avml

AVML - Acquire Volatile Memory for Linux

License:MITStargazers:0Issues:0Issues:0

BOF_Collection

Various Cobalt Strike BOFs

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Citadel

My small collection of pentesting scripts

Stargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

License:MITStargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

License:GPL-3.0Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

email-header-analyzer

E-Mail Header Analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

gophercap

Accurate, modular, scalable PCAP manipulation tool written in Go.

License:Apache-2.0Stargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

License:MITStargazers:0Issues:0Issues:0

IRCoreForensicFramework

Powershell / C# based cross platform forensic framework based for live incident response

License:GPL-3.0Stargazers:0Issues:0Issues:0

irma

IRMA is an asynchronous & customizable analysis system for suspicious files.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

Stargazers:0Issues:0Issues:0

NetblockTool

Find netblocks owned by a company

License:NOASSERTIONStargazers:0Issues:0Issues:0

ProxyBroker

Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS :performing_arts:

License:Apache-2.0Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

python-netflow-v9-softflowd

PyPI "netflow" package. NetFlow v9 parser, collector and analyzer implemented in Python 3. Developed and tested with softflowd

License:MITStargazers:0Issues:0Issues:0

Security-Tool-Chest

A list of useful security and obvescation tools useful for red and blue teaming activities. A list made possible by the provided references.

License:MITStargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored enviroments

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Telegram-RAT

Windows Remote Administration Tool via Telegram. Written in Python

License:MITStargazers:0Issues:0Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Stargazers:0Issues:0Issues:0