Vyiel / RedTeamPets
A collection of handy and specific tools for the Red Teamer
☆12Updated 5 months ago
Alternatives and similar repositories for RedTeamPets:
Users that are interested in RedTeamPets are comparing it to the libraries listed below
- Vagrant Files to create a Virtualbox VM for Malware Analysis☆13Updated 3 years ago
- ☆37Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- Script to test NetSec capabilities.☆21Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- Tools that trigger False Positive AV alerts☆44Updated last month
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- ☆17Updated 5 months ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- Continuous kerberoast monitor☆44Updated last year
- Hashes of infamous malware☆25Updated last year
- Searching .evtx logs for remote connections☆24Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆23Updated this week
- Automation for internal Windows Penetrationtest / AD-Security☆18Updated last year
- Bloodhound Portable for Windows☆51Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- ☆15Updated 3 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- ☆41Updated 9 months ago
- A quick reference guide for python script development in DFIR☆16Updated 10 months ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Evtx Log (xml) Browser☆56Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- ☆22Updated last year
- External telegram feeder for AIL framework☆14Updated this week
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- self-hosted Azure OSINT tool☆25Updated 4 months ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 3 years ago
- Surface Analysis System on Cloud☆19Updated last year