MalwareTech / Log4jTools
Tools for investigating Log4j CVE-2021-44228
☆94Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Log4jTools
- ☆68Updated 3 years ago
- A repo to support the book☆103Updated 3 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago
- ☆68Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆57Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Fraktal's Ransomware Emulator☆101Updated 7 months ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 2 years ago
- Immediate Virus Infection Counter Measures☆62Updated 3 years ago
- Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server …☆104Updated 4 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆209Updated 3 years ago
- Red Team C2 Infrastructure built in AWS using Ansible!☆221Updated 4 years ago
- Linux Incident Response☆89Updated 5 years ago
- Mindmaps allow to organize and understand information faster and better.☆2Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- Leaked communication of Conti ransomware group from Jan 29, 2021 to Feb 27, 2022☆130Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 5 months ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- A pure python tool for finding and comparing typo-squatting, bytesqatting, and homoglyph domain attacks and brand impersonation☆38Updated 2 months ago
- TA505+ Adversary Simulation☆65Updated 3 years ago
- ☆94Updated last month
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Browser Shortcuts for Cyber Security Related Online Services☆78Updated 3 years ago
- nse script to inject jndi payloads☆45Updated 2 years ago
- Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search☆182Updated 11 months ago
- User enumeration with Microsoft Teams API☆166Updated 3 years ago