Rushyo / VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
☆57Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VindicateTool
- Simulating Adversary Operations☆93Updated 6 years ago
- ☆166Updated 4 years ago
- The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.☆91Updated 7 years ago
- The Diagon Attack Framework is a Prismatica application containing the Ravenclaw, Gryffindor, and Slytherin remote access tools (RATs).☆50Updated last year
- My conference presentations☆66Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Repository of resources for configuring a Red Team SIEM using Elastic☆98Updated 6 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- Purple Team Security☆74Updated 2 years ago
- Defence Against the Dark Arts☆34Updated 5 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆92Updated 8 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- ☆27Updated this week
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆106Updated this week
- A cloud-backed password cracking and assessment tool - Sponsored by Open Security☆68Updated last year
- ☆68Updated 3 years ago
- ☆77Updated 5 years ago
- ☆76Updated 6 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆28Updated 4 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year
- TA505+ Adversary Simulation☆65Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- HoneyCreds network credential injection to detect responder and other network poisoners.☆214Updated 3 years ago