0x4D31 / honeybits-win
Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!
☆24Updated 7 years ago
Alternatives and similar repositories for honeybits-win:
Users that are interested in honeybits-win are comparing it to the libraries listed below
- ☆29Updated 6 years ago
- Simulating Adversary Operations☆92Updated 6 years ago
- A curated list of tools, papers and techniques for Windows exploitation and incident response.☆40Updated 8 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- ☆76Updated 6 years ago
- Site for IWS book content☆18Updated 6 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- ☆33Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 7 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- Bash script to parse multiple Nmap (.gnmap) exports into various plain-text formats for easy analysis.☆59Updated 11 years ago
- Presentation Slides and Video links☆31Updated 3 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆54Updated 6 years ago