DefensiveOrigins / AutoSPFRecon
Automatic Sender Policy Framework Reconnaissance
☆18Updated 6 years ago
Alternatives and similar repositories for AutoSPFRecon:
Users that are interested in AutoSPFRecon are comparing it to the libraries listed below
- ☆29Updated 6 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- ☆19Updated 3 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- ☆55Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 9 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆65Updated 6 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated 2 years ago
- Nessus Preflight(NPF) Check for local and remote systems. Essentially sets three registry keys and restarts a service to allow nessus to …☆16Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- This module mangles two lists of names together to generate a list of potential email addresses or usernames. It can also be used to simp…☆49Updated 7 years ago
- OSSEM Modular☆27Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 4 years ago
- ☆41Updated 10 months ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Password policies. Yuck. Luckily they make for predictable passwords.☆8Updated 7 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Presentation Slides☆27Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Splunk App to assist Sysmon Threat Hunting☆38Updated 7 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- ☆76Updated 6 years ago
- Clean public password dump files and store in ELK☆36Updated 7 years ago
- Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform☆12Updated 4 years ago
- Password spraying script and helper for creating password lists☆33Updated 4 years ago