CrowdStrike / OWASSRFLinks
☆13Updated 2 years ago
Alternatives and similar repositories for OWASSRF
Users that are interested in OWASSRF are comparing it to the libraries listed below
Sorting:
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆95Updated last month
- Protect your Domain Controllers by auditing and restricting LDAP requests☆171Updated 3 months ago
- ☆160Updated last year
- Detect WFP filters blocking EDR communications☆93Updated last year
- ☆250Updated last year
- Active C&C Detector☆156Updated last year
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆105Updated last year
- A collection of tools, scripts and personal research☆146Updated 3 weeks ago
- GolenGMSA tool for working with GMSA passwords☆163Updated last week
- A BloodHound collector for Microsoft Configuration Manager☆345Updated last month
- Collection of scripts to retrieve stored passwords from Veeam Backup☆132Updated 2 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆279Updated 2 years ago
- Collect infrastructure and permissions data from vCenter and export it as a BloodHound‑compatible graph using Custom Nodes/Edges☆112Updated 2 weeks ago
- DNS Tunneling using powershell to download and execute a payload. Works in CLM.☆229Updated 3 years ago
- Default Detections for EDR☆96Updated last year
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆265Updated last year
- ☆179Updated 8 months ago
- Abusing Azure services over C2☆351Updated 3 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆128Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆140Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆212Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆157Updated 2 years ago
- Abuse Azure API permissions for red teaming☆68Updated 2 years ago
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆147Updated last year
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆132Updated 7 months ago
- ☆348Updated 2 years ago
- ☆84Updated 2 years ago
- A comprehensive ETW (Event Tracing for Windows) event generation tool designed for testing and research purposes.☆205Updated 3 weeks ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆178Updated 2 years ago