RoseSecurity / Obfusc8ted
You and the AppleLabs' Incident Response Team have been notified of a potential breach to a Human Resources' workstation. According to the Human Resources representative, they did not notice any anomalous activity while browsing the web, but the AppleLabs' system information and event management (SIEM) instance alerted on a suspicious domain. Mo…
☆76Updated 3 years ago
Alternatives and similar repositories for Obfusc8ted:
Users that are interested in Obfusc8ted are comparing it to the libraries listed below
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆54Updated 3 years ago
- A curated list of Awesome Threat Intelligence resources☆47Updated 6 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- Open-Source PowerShell module to allow online play of Backdoors & Breaches card game devised by Black Hills Information Security☆56Updated 4 years ago
- Dictionary cracking tool for HTTP Digest challenge/response hashes☆30Updated 2 years ago
- links collected from SOC Core Skills class☆85Updated 4 years ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆119Updated 2 years ago
- Reconnaissance and Enumeration automation script☆51Updated 4 years ago
- Startup project to create a simple to deploy honey pot style detection tool for alerting on common network attacks☆41Updated 4 years ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- ☆58Updated 3 years ago
- Tools for simulating threats☆183Updated last year
- ☆32Updated last year
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆61Updated 9 months ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- ☆65Updated 2 years ago
- Dictionary of CTI-related acronyms, terms, and jargon☆140Updated last year
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆50Updated 4 years ago
- an awesome list of active defense resources☆120Updated 4 years ago
- A simple Bash script to automate some organization and repetitive tasks while doing TryHackMe or HackTheBox machines☆38Updated last year
- A GeoIP lookup utility utilizing ipinfo.io services.☆86Updated last year
- Find and notify users in your Active Directory with weak passwords☆101Updated 3 years ago
- Some Threat Hunting queries useful for blue teamers☆125Updated 2 years ago
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆38Updated 3 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆55Updated 2 years ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆96Updated 8 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆69Updated 4 years ago
- Defensive Origins Training Schedule☆38Updated last year