Neo23x0 / CredsSpreader
A tool to spread canary credentials in your organisation
☆8Updated 3 years ago
Alternatives and similar repositories for CredsSpreader:
Users that are interested in CredsSpreader are comparing it to the libraries listed below
- Knowledge base of analytics designed to cover threats based on MITRE's ATT&CK.☆22Updated 6 years ago
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- ☆41Updated 10 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 2 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- ☆26Updated 3 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ShellSweeping the evil.☆52Updated 8 months ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆53Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- ☆44Updated last year
- A repository of Sysmon For Linux configuration modules☆15Updated 3 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- BloodHound Data Scanner☆44Updated 4 years ago
- Virustotal Data to Timesketch☆17Updated 5 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- A few quick recipes for those that do not have much time during the day☆22Updated 3 months ago
- A list of Mitre Caldera compatible emulation-plans☆14Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 4 years ago
- Ideas for projects for defensive research or blue teaming☆10Updated last year
- pollen - A command-line tool for interacting with TheHive☆35Updated 5 years ago
- ☆15Updated 4 years ago
- Site for IWS book content☆18Updated 6 years ago
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago