ACE-Responder / rpcfirewall-extended-telemetryLinks
☆14Updated last year
Alternatives and similar repositories for rpcfirewall-extended-telemetry
Users that are interested in rpcfirewall-extended-telemetry are comparing it to the libraries listed below
Sorting:
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 3 years ago
- a tiny program to consume from ETW providers for research☆52Updated 9 months ago
- create a "simulated internet" cyber range environment☆18Updated 5 months ago
- ☆45Updated 2 years ago
- Info related to the Outflank training: Microsoft Office Offensive Tradecraft☆50Updated last year
- ☆26Updated 2 years ago
- POC tool to abuse windows server failover clusters☆46Updated 2 months ago
- AutoRMM is a collection of scripts and instructions we are organizing, to test delivery mechanisms for RMM and screen sharing tools, alo…☆89Updated 2 months ago
- BypassIT is a framework for covert malware delivery and post-exploitation using AutoIT for red / blue team self assessment.☆43Updated 3 months ago
- ☆46Updated 4 months ago
- ☆85Updated 2 years ago
- ☆41Updated 2 years ago
- Baseline a Windows System against LOLBAS☆68Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated 2 years ago
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆17Updated 2 years ago
- Microsoft Graph API post-exploitation toolkit☆94Updated last year
- PDump is a project for dumping leaked credentials from DEHASHED☆16Updated last year
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆58Updated 3 years ago
- MSIX Building Made Easy for Defenders☆53Updated 2 months ago
- Detect Remote Local Credentials Dumping using a Shadow Snapshot☆30Updated 9 months ago
- ☆10Updated 2 years ago
- An offensive toolkit for restless guests #DEFCON33☆53Updated 2 months ago
- Source code and examples for PassiveAggression☆64Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆43Updated 9 months ago
- ☆41Updated last year
- ☆70Updated 2 years ago
- ☆35Updated last year
- ☆24Updated 8 months ago
- Modified version of Impacket to use dynamic NTLMv2 Challenge/Response☆19Updated 2 years ago
- Mythic C2 wrapper for NimSyscallPacker☆25Updated 7 months ago