QueenSquishy / Zombie
General Content
☆20Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Zombie
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated last year
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- ☆43Updated last month
- Bloodhound Portable for Windows☆51Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆30Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- ☆41Updated 7 months ago
- ☆10Updated 3 months ago
- Baseline a Windows System against LOLBAS☆25Updated 6 months ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- ShellSweeping the evil.☆52Updated 5 months ago
- A tool to display Windows Event logs as they happen.☆12Updated last year
- Threat Mitigation Strategies☆25Updated last year
- ☆25Updated 3 years ago
- ☆20Updated 9 months ago
- This is for my crappy (but hopefully useful) MDE and Sentinel KQL queries! #KQLThePlanet☆10Updated last year
- ESXi Cyber Security Incident Response Script☆20Updated 2 months ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated last year
- ☆22Updated 2 years ago
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆24Updated 4 months ago
- ASR Configurator, Essentials and Atomic Testing☆36Updated 3 weeks ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- An experimental script to perform bulk parsing of arbitrary file features with YARA and console logging.☆21Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated 2 weeks ago
- This repository contains sample log data that were collected after running adversary simulations in Microsoft 365☆20Updated last month
- Living off the False Positive!☆29Updated 2 months ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago