Qazeer / FarsightADLinks
PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory domain compromise
☆97Updated last week
Alternatives and similar repositories for FarsightAD
Users that are interested in FarsightAD are comparing it to the libraries listed below
Sorting:
- Default Detections for EDR☆96Updated last year
- Tool to extract powerful tokens from Office desktop apps memory☆72Updated last year
- ☆86Updated 2 years ago
- ☆92Updated 3 months ago
- Simple PowerShell script to enable process scanning with Yara.☆96Updated 3 years ago
- ☆107Updated 2 years ago
- Active C&C Detector☆156Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆71Updated 11 months ago
- Monitor your PingCastle scans to highlight the rule diff between two scans☆152Updated last month
- ☆104Updated 3 years ago
- ☆179Updated 11 months ago
- GolenGMSA tool for working with GMSA passwords☆163Updated 2 months ago
- Baseline a Windows System against LOLBAS☆69Updated last year
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆158Updated 2 years ago
- Audits an AppLocker policy XML and reports weak/misconfigured/risky settings, including actual ACL checks.☆116Updated 2 months ago
- Abuse Azure API permissions for red teaming☆68Updated 2 years ago
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆16Updated 2 years ago
- Collection of tools to use with Azure Applications☆109Updated 2 years ago
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆83Updated last year
- InfoSec Notes☆59Updated last year
- Identify the attack paths in BloodHound breaking your AD tiering☆323Updated 3 years ago
- Initial triage of Windows Event logs☆103Updated last year
- A collection of tools, scripts and personal research☆146Updated 3 months ago
- Scripts to enumerate and report on Entra Conditional Access☆39Updated 2 months ago
- Expose a lot of MDE telemetry that is not easily accessible in any searchable form☆111Updated 2 months ago
- Placeholder for my detection repo and misc detection engineering content☆42Updated 2 years ago
- Location of some Active Directory lab scripts I have created and find useful☆82Updated 2 weeks ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆93Updated 2 years ago
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆90Updated last year