AI-redteam / sherl0ckLinks
Search an entire directory of .eml email files for a word or phrase... in over 100 languages.
☆12Updated 2 years ago
Alternatives and similar repositories for sherl0ck
Users that are interested in sherl0ck are comparing it to the libraries listed below
Sorting:
- ☆21Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- create a "simulated internet" cyber range environment☆16Updated last week
- ☆10Updated 9 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- Scripts to enumerate and report on Entra Conditional Access☆32Updated last month
- Bloodhound Portable for Windows☆51Updated 2 years ago
- ☆14Updated last year
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated last year
- Claude MCP server to perform analysis on ROADrecon data☆38Updated 2 months ago
- blame Huy☆42Updated 4 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- ☆32Updated 2 years ago
- A preconfigured Windows-based system designed for rapid forensic investigations in both Azure and AWS.☆39Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- Living off the False Positive!☆37Updated 4 months ago
- IP address filter by City☆11Updated 4 months ago
- A public repository of MITRE ATT&ACK TTP mappings by BushidoUK for OSINT reports that lack a section breaking down the TTPs.☆24Updated 2 months ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- ☆33Updated last year
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆14Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 2 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆83Updated 2 years ago
- General Content☆26Updated 10 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year