CrowdStrike / OWASSRF
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OWASSRF
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated 11 months ago
- Detect WFP filters blocking EDR communications☆78Updated 10 months ago
- Active C&C Detector☆149Updated last year
- Default Detections for EDR☆94Updated 8 months ago
- Protect your Domain Controllers by auditing and restricting LDAP requests☆100Updated this week
- ☆155Updated 11 months ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆132Updated 3 months ago
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆129Updated 2 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆198Updated last year
- ☆241Updated last year
- Lateral Movement☆118Updated 11 months ago
- Abuse Azure API permissions for red teaming☆58Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆130Updated last year
- ☆171Updated 9 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆89Updated last year
- A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.☆245Updated last year
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares☆156Updated last year
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)