Skip to content
View sbousseaden's full-sized avatar
Block or Report

Block or report sbousseaden

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Elastic Security detection content for Endpoint

YARA 895 101 Updated May 30, 2024

A list of Mitre Caldera compatible emulation-plans

Ruby 13 1 Updated Feb 1, 2021

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,008 504 Updated May 30, 2024

State-of-the-art native debugging tool

C 2,638 354 Updated Jun 1, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,021 454 Updated Nov 15, 2023

Sysmon shenanigans

C 66 18 Updated Oct 9, 2020

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

PowerShell 536 100 Updated Dec 12, 2021

A codebase aimed to make interaction with Windows and native execution easier

Python 543 112 Updated May 30, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 1,993 319 Updated Sep 29, 2021

Threat Hunting tool about Sysmon and graphs

Python 329 54 Updated May 28, 2023

Suite of tools to facilitate attacks against the Jamf macOS management platform.

Python 172 34 Updated Feb 10, 2021

NetRipper - Smart traffic sniffing for penetration testers

PowerShell 1,339 317 Updated Jun 17, 2022

The runtime DXE driver monitoring access to the UEFI variables by hooking the runtime service table.

C 133 18 Updated Oct 9, 2020

UEFI Reference Specification Protocol Constants and Definitions

Rust 101 28 Updated May 23, 2024

PowerShell Obfuscation Detection Framework

PowerShell 700 119 Updated Dec 1, 2023

Hook system calls, context switches, page faults and more.

C++ 2,300 481 Updated May 9, 2023

Evade sysmon and windows event logging

C 610 115 Updated Apr 8, 2020

PoC to demonstrate how CLR ETW events can be tampered.

C 187 33 Updated Mar 26, 2020

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 2,913 416 Updated Jun 1, 2024

https://twitter.com/itsreallynick/status/1120410950430089224

C++ 385 224 Updated May 1, 2019

signed-loaders documents Windows executables that can be used for side-loading DLLs.

PureBasic 66 31 Updated Jan 7, 2019

Virtual Machine Introspection, Tracing & Debugging

C++ 557 89 Updated Feb 22, 2022

⭐⭐Join us at sambaXP 2024 (Apr 17 - Apr 18)

C# 510 204 Updated Apr 30, 2024

Event metadata collected across all manifest-based ETW providers on Window 10 1903

30 2 Updated Nov 25, 2019

Bare template for a Kernel Mode Driver

C# 50 13 Updated Mar 10, 2020

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

C++ 410 101 Updated May 22, 2020

VBS Reversed TCP Meterpreter Stager

Visual Basic 88 26 Updated May 25, 2017

Elevation of privilege detector based on HyperPlatform

C++ 119 36 Updated Mar 5, 2017
Next