C0axx / CanaryHunter
Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org
☆102Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CanaryHunter
- DEFCON 31 slide deck and video link☆57Updated 4 months ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆60Updated 7 months ago
- ☆24Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 6 months ago
- Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04☆106Updated 5 months ago
- ☆72Updated this week
- Collection of Remote Management Monitoring tool artifacts, for assisting forensics and investigations☆79Updated 3 months ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆45Updated 7 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆98Updated last year
- A list of RMMs designed to be used in automation to build alerts☆108Updated 3 weeks ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 4 months ago
- Tool to extract powerful tokens from Office desktop apps memory☆67Updated 8 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆101Updated 7 months ago
- ☆34Updated 8 months ago
- ☆43Updated last month
- ☆173Updated 9 months ago
- M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.☆112Updated this week
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Silver SAML forgery tool☆43Updated 8 months ago
- A repository to help CTI teams tackle the challenges around collection and research by providing guidance from experienced practitioners☆59Updated 3 weeks ago
- A Azure Exploitation Toolkit for Red Team & Pentesters☆163Updated last year
- Completely Risky Active-Directory Simulation Hub☆99Updated last year
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆123Updated 5 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Identify Azure blobs using a wordlist of account name and container name strings☆32Updated 3 years ago