ManuelBerrueta / urlyzerLinks
urlyzer is a URL parsing analysis tool.
☆22Updated 10 months ago
Alternatives and similar repositories for urlyzer
Users that are interested in urlyzer are comparing it to the libraries listed below
Sorting:
- Living off the False Positive!☆37Updated 4 months ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 11 months ago
- ☆32Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- ☆21Updated last year
- Table of AD and Azure assets and whether they belong to Tier Zero☆27Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- create a "simulated internet" cyber range environment☆16Updated last week
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆39Updated 4 months ago
- Claude MCP server to perform analysis on ROADrecon data☆38Updated 2 months ago
- self-hosted Azure OSINT tool☆30Updated 8 months ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆31Updated 2 years ago
- Baseline a Windows System against LOLBAS☆27Updated last year
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆47Updated 2 months ago
- Yara Rules for Modern Malware☆77Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆34Updated last year
- Qemuno Framework☆24Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- ☆25Updated 3 years ago
- Webshell agent in aspx and php☆21Updated 2 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆77Updated 7 months ago
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated 11 months ago
- A simple tool designed to create Atomic Red Team tests with ease.☆43Updated 2 months ago
- Artifact monitoring that ensures fairplay☆75Updated 4 months ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Scan files for potential threats while leveraging AMSI (Antimalware Scan Interface) and Windows Defender. By isolating malicious content.☆17Updated 5 months ago