0x4D31 / honeybits-win
Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!
☆24Updated 7 years ago
Alternatives and similar repositories for honeybits-win:
Users that are interested in honeybits-win are comparing it to the libraries listed below
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- ☆76Updated 6 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆27Updated 7 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- Scout - a Contactless Active Reconnaissance Tool☆52Updated 2 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago
- Repository for my ATT&CK analysis research.☆69Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- ☆33Updated 3 years ago
- Password spraying script and helper for creating password lists☆34Updated 4 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆54Updated 5 months ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 7 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 9 years ago
- A collection of useful scripts☆24Updated 6 years ago
- Web Filter External Enumeration Tool (WebFEET)☆76Updated 10 years ago
- Security Onion Elastic Stack☆46Updated 4 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆69Updated 2 years ago
- Premantel - A Malware analysis and Threat Intel Framework☆36Updated 6 years ago
- Bash script to parse multiple Nmap (.gnmap) exports into various plain-text formats for easy analysis.☆60Updated 12 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago