TheCyberViking / CoverStory
A cover story generator for people who Need Quick Covers On Operations
☆13Updated 4 years ago
Alternatives and similar repositories for CoverStory:
Users that are interested in CoverStory are comparing it to the libraries listed below
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 4 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆15Updated 4 years ago
- A tool to assist with network-based hunting for GRU's Drovorub malware c2☆25Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- C# User Simulation☆32Updated 2 years ago
- This script runs multithreading module that connects to a remote TCP server, monitors active (opened) Microsoft Word documents (.doc,.doc…☆33Updated 4 years ago
- Repository for LNK stuff☆29Updated 2 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Continuous kerberoast monitor☆44Updated last year
- ☆28Updated 2 months ago
- ☆44Updated last year
- various slides and presentations I've worked on☆18Updated last week
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- ☆26Updated 3 years ago
- Site for IWS book content☆18Updated 6 years ago
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆25Updated 4 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- ☆22Updated 4 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Yara rules☆21Updated 2 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- My Python Cookiecutter project template☆31Updated 2 years ago
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆17Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- ☆41Updated last year
- ☆24Updated 2 years ago