Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / preludeorg/test issues and pull requests

#137 - Update README.md

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#136 - Update: renaming "Long running VST" to "Safety Check"

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#135 - Refactor: Modify Endpoint.Find scope

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#134 - Update common ransomware test name

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#133 - Updating test names

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#132 - Deal with build flags for test compiles

Pull Request - State: closed - Opened by packplusplus over 1 year ago - 1 comment

#131 - VST: Adding CVE-2019-14287

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#130 - VST: Splitting into single CVE (CVE-2016-0099)

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#129 - Removing old royal ransomware elf file

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#128 - Update: README/VST changes and restructuring

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#127 - Update: Renaming Vsts using shorter name

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#126 - Update: Renaming VSTs using shorter name

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#125 - Re-adding ransomware test

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#124 - SNMP default creds with scanner

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#123 - VST: Adding LockBit ransomware malicious file test

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#122 - Removing ransomware and EDR tests

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#121 - VST: LockBit (Attack module)

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 3 comments

#120 - VST: LockBit (longform)

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 3 comments

#119 - Removing unused tests; marking health check as "is secure" device check

Pull Request - State: closed - Opened by privateducky over 1 year ago - 1 comment

#118 - Fix: Adjusting quarantine timing to 3 seconds

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#117 - VST: Adding Yanluowang ransomware

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#116 - VST: Adding malicious Cobalt Strike DLL

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#115 - TTP-Module: Initial Ransomware Functions

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#114 - Getting rid of useless lines of code in ransomware test.

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#113 - Move README under Mimikatz VST

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#112 - VST: Adding malicious MSI

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#111 - VST: Adding Mimikatz

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#110 - VST: Adding malicious MSI

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#109 - Fix: Limit recurse depth in PowerShell command

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#108 - VST: Endpoint detection

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 2 comments

#107 - VST: Adding malicious HTA

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#106 - Malware

Issue - State: closed - Opened by C1ea12 over 1 year ago

#105 - VST: Adding AsyncRAT PowerShell

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#104 - VST: Adding QuakBot malicious OneNote

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#103 - Bug Fix: Update the return code for the timeout VST.

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#102 - VST: Probe version checking

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#101 - Feature: Endpoint.Write to handle writing in the Executable's directory

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#100 - VST: Adding NOBELIUM's BugSplat malicious iso

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#99 - Feature: Endpoint.Write to handle writing in current working directory

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#98 - Feature: Write all "extra" files in cwd of executable

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 4 comments

#97 - VST: Adding Colour-Blind malware

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 2 comments

#96 - VST: Ensuring a timeout safeguard is in place.

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#95 - Fix: Fixing extension on oRAT

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#94 - Fix: Updating oRAT with extension

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#93 - Cleanup: Removing cleanup from most VST's

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#92 - Feature: Update Endpoint to guarantee cleanup (Endpoint.Start/Endpoint.Stop)

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#91 - Feature: Adding permissions check function to endpoint

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 3 comments

#90 - Refactor: change Start to only accept test (Endpoint.Start)

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#89 - VST: Will your computer quarantine oRAT Malware?

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#88 - Bug Fix: Needed to handle err output for Shell calls

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#87 - Check Permissions function

Issue - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment
Labels: enhancement

#86 - Format: tabs instead of spaces (Endpoint.RunWithTimeout)

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#85 - Refactor: use LookPath instead of custom solution (Endpoint.IsAvailable)

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#84 - VST: Passwordless privilege escalation

Pull Request - State: closed - Opened by packplusplus over 1 year ago - 3 comments

#83 - Redline

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#82 - VST: SSH permissions check

Pull Request - State: closed - Opened by kenrick over 1 year ago - 1 comment

#81 - Install function

Issue - State: closed - Opened by bfuzzy1 over 1 year ago
Labels: enhancement

#80 - simple vst

Pull Request - State: closed - Opened by makk94 over 1 year ago - 2 comments

#79 - Refactor: Update Endpoint.NetworkTest to use goroutines/channels

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#78 - fix typo/add comma in system utils readme

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#77 - VST: Arpscan

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 5 comments

#76 - add royal ransomware vst

Pull Request - State: closed - Opened by VVX7 over 1 year ago

#75 - VST: Ping sweep

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#74 - Adding new system utilities vst

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#73 - VST: Vulnerability exploitation (CVE-2019-14287 & CVE-2016-0099)

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 6 comments

#72 - Adding system utilities vst

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#71 - VST: Scheduled Task Persistence

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 4 comments

#70 - Updated what is my ip

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#69 - Lowering dial timeout to 3s

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#68 - increasing to 15s

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 3 comments

#67 - increasing Dial timeout to 15 seconds

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#66 - handle failed writes

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 4 comments

#65 - limit test/clean execution to 10s

Pull Request - State: closed - Opened by makk94 over 1 year ago - 3 comments

#64 - Limit test/clean execution to 10 seconds

Pull Request - State: closed - Opened by mireaulf over 1 year ago - 1 comment

#63 - Quarantine func

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#62 - Fix for error on Fedora

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#61 - Update name field

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#60 - password grep effeciency and accuracy

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#59 - modify tcpdial func

Pull Request - State: closed - Opened by VVX7 over 1 year ago - 1 comment

#58 - Updating pause in docs

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#57 - better logic obf logic

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#56 - china and russia write loop

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#55 - recurisve with depth 1

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#54 - dial timeout

Pull Request - State: closed - Opened by gerbsec over 1 year ago

#52 - Test is reporting a 0 status code on Linux, sometimes

Issue - State: closed - Opened by privateducky over 1 year ago - 4 comments

#49 - use new endpoint.run func

Pull Request - State: closed - Opened by VVX7 over 1 year ago

#47 - run function update

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#35 - Updated test function to match endpoint

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#34 - Add file rename to Quarantined function

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#33 - Ghostpack series from operator port

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 2 comments

#31 - Endpoint hash checking function

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago

#29 - adding new malicious document vst

Pull Request - State: closed - Opened by bfuzzy1 over 1 year ago - 1 comment

#27 - add playwright vst

Pull Request - State: closed - Opened by VVX7 over 1 year ago

#26 - adding an arpscan test

Pull Request - State: closed - Opened by khyberspache over 1 year ago - 2 comments

#19 - Updates, also decided on cleaning up the payloads being used

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 10 comments

#17 - Adding test for obfuscated scripts

Pull Request - State: closed - Opened by privateducky over 1 year ago - 3 comments

#15 - Playwright testing login vst template

Pull Request - State: closed - Opened by gerbsec over 1 year ago - 1 comment

#12 - add office macro execution vst

Pull Request - State: closed - Opened by VVX7 over 1 year ago - 6 comments

#8 - change macro extension

Pull Request - State: closed - Opened by VVX7 over 1 year ago

#3 - Added macro_check VST

Pull Request - State: closed - Opened by gerbsec almost 2 years ago