Ahmed-AL-Maghraby / Windows-Registry-Analysis-Cheat-Sheet
☆148Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Windows-Registry-Analysis-Cheat-Sheet
- ☆187Updated 3 weeks ago
- ☆130Updated last year
- I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning …☆259Updated last year
- ThreatSeeker: Threat Hunting via Windows Event Logs☆114Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- A collection of tools, scripts and personal research☆113Updated 4 months ago
- ☆169Updated last month
- Free training course offered at Hack Space Con 2023☆132Updated last year
- Purpleteam scripts simulation & Detection - trigger events for SOC detections☆158Updated last week
- A ProcessMonitor visualization application written in rust.☆176Updated last year
- A really good DFIR automation for collecting and analyzing evidence designed for cybersecurity professionals.☆148Updated 6 months ago
- Windows Malware Investigation Scripts & Docs☆75Updated last week
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆91Updated 2 months ago
- ☆155Updated 11 months ago
- Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!☆279Updated 3 months ago
- Advanced Bash script designed for conducting digital forensics on Linux systems☆130Updated 7 months ago
- CLI tools for forensic investigation of Windows artifacts☆315Updated 2 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆209Updated 3 months ago
- ☆114Updated 7 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆116Updated 3 weeks ago
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆220Updated 8 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆172Updated 10 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆246Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated last month
- The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory C…☆232Updated 11 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆104Updated last month
- A curated list of resources for DFIR through Microsoft Defender for Endpoint leveraging kusto queries, powershell scripts, tools such as …☆356Updated 2 months ago
- A collection of CVEs weaponized by ransomware operators☆74Updated this week