0x4D31 / honeybits-win
Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!
☆24Updated 7 years ago
Alternatives and similar repositories for honeybits-win:
Users that are interested in honeybits-win are comparing it to the libraries listed below
- ☆76Updated 6 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Mitre Att&ck Technique Emulation☆82Updated 6 years ago
- ☆30Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 3 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆32Updated 2 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 8 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- splunk_pentest_app☆51Updated 8 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆97Updated 8 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- automate your MISP installs☆67Updated 4 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Integrating Sysinternals Autoruns’ logs into Security Onion☆31Updated last year
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- FireEye iSIGHT Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆16Updated 6 years ago
- Bash script to parse multiple Nmap (.gnmap) exports into various plain-text formats for easy analysis.☆60Updated 12 years ago
- ☆33Updated 3 years ago
- Repository for my ATT&CK analysis research.☆69Updated 5 years ago