averagesecurityguy / exfil
Modular tool to test exfiltration techniques.
☆36Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for exfil
- Talk given at DerbyCon and RuxCon 2016☆22Updated 8 years ago
- Comprehensive Pivoting Framework☆20Updated 8 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆67Updated 7 years ago
- NCC Group Ransomware Simulator☆67Updated 8 years ago
- Quick & dirty script to get info on a file from online resources (VirusTotal, Team Cymru, Shadow Server etc.)☆30Updated 10 years ago
- Cyber Intel Management☆45Updated 6 years ago
- Basic Maltego Transforms for looking up SSL certs and IP info from censys.io☆41Updated 7 years ago
- Performs OCR on image files and scans them for matches to YARA rules☆40Updated 6 years ago
- Transforms for the AlienVault OTX service☆39Updated 8 years ago
- Exfiltration Framework - Exfiltration modeling tool written in Python. Naisho attempts to avoid detection from DLP, IPS/IDS egress filter…☆37Updated 10 years ago
- This repository is a curated list of pro bono incident response entities.☆19Updated last year
- Executes PowerShell from an unmanaged process☆28Updated 9 years ago
- This is a repository from Adam Swan and I's presentation on Windows Logs Zero 2 Hero.☆21Updated 6 years ago
- Speeds up the extraction of password hashes from ntds.dit files. For use with the ntdsxtract project or the dshash script☆27Updated 9 months ago
- Fast Evidence Collector Toolkit is an incident response toolkit to collect evidences on a suspicious windows computer☆40Updated 4 years ago
- A warehouse for your malware☆133Updated 11 years ago
- ☆59Updated 5 years ago
- Open Development projects for TekDefense☆77Updated 8 years ago
- A powershell script for creating a Windows honeyport.☆87Updated 9 years ago
- Some IR notes☆73Updated 8 years ago
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆36Updated 6 years ago
- Plugins to add funtionality to ProcDOT. http://www.procdot.com☆22Updated last year
- Easy Window domain access☆50Updated 10 years ago
- A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.☆65Updated 5 years ago
- A collection of scripts that I've written while pentesting.☆31Updated 6 years ago
- A tool to catch spoofed NBNS responses.☆49Updated 6 years ago