CrowdStrike / OWASSRF
☆13Updated 2 years ago
Alternatives and similar repositories for OWASSRF:
Users that are interested in OWASSRF are comparing it to the libraries listed below
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- Detect WFP filters blocking EDR communications☆85Updated last year
- Default Detections for EDR☆97Updated 11 months ago
- Protect your Domain Controllers by auditing and restricting LDAP requests☆149Updated last month
- Active C&C Detector☆152Updated last year
- ☆156Updated last year
- ☆82Updated 2 years ago
- A collection of tools, scripts and personal research☆125Updated 7 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆254Updated last year
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆187Updated last month
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆147Updated last year
- Lateral Movement☆122Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆134Updated 6 months ago
- A collection of tools and detections for the Sliver C2 Frameworj☆115Updated last year
- ☆176Updated 2 months ago
- ☆190Updated 10 months ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆76Updated 5 months ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Abuse Azure API permissions for red teaming☆61Updated 2 years ago
- ☆244Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆163Updated 5 months ago
- PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.☆98Updated 5 months ago
- A BloodHound collector for Microsoft Configuration Manager☆300Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆272Updated 3 months ago
- This repo will contain the core detection, only for Cobaltstrike's leaked versions. Non-leaked version detections wont be shared☆88Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆158Updated 2 months ago
- Automated exploitation of MSSQL servers at scale☆106Updated 3 weeks ago