NexusFuzzy / raccoon_config
Scans a list of raccoon servers from Tria.ge and extracts the config
☆15Updated last year
Related projects ⓘ
Alternatives and complementary repositories for raccoon_config
- ☆13Updated 2 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- ☆22Updated 2 years ago
- ☆13Updated 6 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 4 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- ☆29Updated last year
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆53Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 7 months ago
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- ☆9Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆19Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- ☆15Updated 8 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago