RoseSecurity / Obfusc8tedLinks
You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to the Human Resources representative, they did not notice any anomalous activity while browsing the web, but the AppleLabs' system information and event management (SIEM) instance alerted on a suspicious domain. Mo…
☆76Updated 3 years ago
Alternatives and similar repositories for Obfusc8ted
Users that are interested in Obfusc8ted are comparing it to the libraries listed below
Sorting:
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆54Updated 3 years ago
- an awesome list of active defense resources☆123Updated 5 years ago
- A curated list of Awesome Threat Intelligence resources☆46Updated 6 years ago
- GUI tool which enables you to parse nessus scan files from Nessus and Tenable.SC by (C) Tenable, Inc. and exports results to a Microsoft …☆103Updated 2 weeks ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆31Updated 2 years ago
- Find and notify users in your Active Directory with weak passwords☆101Updated 3 years ago
- Fast offline auditing of Active Directory passwords using Python.☆164Updated 11 months ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆98Updated 11 months ago
- SANS Slingshot Linux Distribution☆51Updated 4 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆51Updated 4 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆56Updated 2 years ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- This repository is for the vagrant instances of VulnHub machines☆47Updated 10 months ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- Startup project to create a simple to deploy honey pot style detection tool for alerting on common network attacks☆41Updated 4 years ago
- Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security☆56Updated 4 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆78Updated 4 years ago
- This repo is where I store my Threat Hunting ideas/content☆88Updated 2 years ago
- ☆15Updated 6 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 11 months ago
- Reconnaissance and Enumeration automation script☆52Updated 4 years ago
- Your go-to resource for all things OSINT☆178Updated last year
- Defensive Origins Training Schedule☆38Updated last year
- This contains a list of Blue Team Tools that I use daily, and have stored here for reference.☆34Updated 7 years ago
- A GUI to query the API of abuse.ch.☆70Updated 3 years ago
- This repository contains procedures found in the Feb 2022 conti leaks. They were taken from the "manual_teams_c" rocketchat channel in th…☆87Updated 3 years ago
- Conference presentations☆47Updated last year
- A GeoIP lookup utility utilizing ipinfo.io services.☆89Updated last year
- A list of resources to build a information security team.☆13Updated 4 years ago