S3mprGumb1 / whodunnit
A PS forensics tool for Scraping, Filtering and Exporting Windows Event Logs
☆16Updated 5 years ago
Alternatives and similar repositories for whodunnit:
Users that are interested in whodunnit are comparing it to the libraries listed below
- Bash script to automate the installation and buildouts of OpenVPN servers and clients.☆6Updated 11 years ago
- Shellcode / Buffer Overflow 💣☆20Updated 4 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)☆14Updated 7 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 6 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆18Updated 7 years ago
- Honeypot for router backdoor (TCP 32764)☆18Updated 11 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Leveraging CVE-2018-19788 without root shells☆19Updated 6 years ago
- A botnet (C&C) framework that create in bash and using crontab for periodic execute☆11Updated 7 years ago
- Just Enough C2 - A simple but effective server and implant☆9Updated 2 years ago
- Work in Progress repo☆14Updated 5 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.☆27Updated 7 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Fresh malware samples caught in the wild daily from random places. 🎣☆18Updated 5 years ago
- A set of compiled application restriction bypasses☆29Updated 8 years ago
- Abuses Powershell Profiles☆13Updated 9 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Slap the hell outta GitHub by harvesting emails by crunching through commits. The Dope OSINT tool.☆13Updated 6 years ago
- s3eker is an extensible way to find open S3 buckets.☆17Updated 4 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- ☆13Updated 6 years ago
- python tools to assist in penetration testing☆14Updated last month