WiredPulse / EIF_ParserLinks
Evil Inject Finder Remote Capability and Parser
☆11Updated 6 years ago
Alternatives and similar repositories for EIF_Parser
Users that are interested in EIF_Parser are comparing it to the libraries listed below
Sorting:
- Defensive-oriented Active Directory enumeration☆24Updated 9 years ago
- Presentation Slides☆27Updated 6 years ago
- Microsoft GPO Readiness Lateral Movement Detection Tool☆16Updated 2 years ago
- ☆18Updated 5 years ago
- BloodHound Data Scanner☆45Updated 5 years ago
- Threat Mitigation Strategies☆25Updated 2 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆16Updated 6 months ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆37Updated 2 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Active Directory Toolkit☆20Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- This script runs several security checks and makes modifications (with your permission) to your Active Directory domain to improve it's s…☆45Updated 9 years ago
- ☆20Updated 4 years ago
- LEQL examples for Rapid7 SIEM☆9Updated 4 years ago
- PowerSponse is a PowerShell module focused on targeted containment and remediation during incident response.☆38Updated 3 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- OG Atomic Red Team☆29Updated 7 years ago
- Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform☆13Updated 4 years ago
- OSSEM Modular☆27Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 6 years ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆39Updated 5 years ago
- ☆76Updated 7 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- A tool for auditing network shares in an Active Directory environment☆42Updated 6 years ago
- Get all AD objects which are hidden from you☆18Updated 7 years ago
- ☆32Updated 8 months ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated 2 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago