OTRF / bloodhound-notebooks
Notebooks created to attack and secure Active Directory environments
☆27Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for bloodhound-notebooks
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆28Updated 6 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- OSSEM Modular☆27Updated 4 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- incident response scripts☆18Updated 5 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- C# User Simulation☆33Updated 2 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆27Updated 8 years ago
- ☆14Updated 6 years ago
- ☆12Updated 6 years ago
- Set of ultra technical notes about AD☆18Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated last month
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆33Updated 5 years ago