c2defense / network-device-logs
Analytics for Accounting logs from Network devices
☆17Updated 4 years ago
Alternatives and similar repositories for network-device-logs:
Users that are interested in network-device-logs are comparing it to the libraries listed below
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆12Updated 7 years ago
- Links to malware-related YARA rules☆15Updated 2 years ago
- Cobalt Strike log state tracking, parsing, and storage☆23Updated 5 years ago
- C# User Simulation☆32Updated 2 years ago
- ☆22Updated 4 years ago
- various slides and presentations I've worked on☆18Updated last week
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 4 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Forked and updated with some additional features over the original☆16Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- BloodHound Data Scanner☆44Updated 4 years ago
- Bunch of honey related items that spoof/decoy powersploit functions.☆18Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- Crack your macros like the math pros.☆33Updated 8 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆28Updated 8 years ago
- Threat Mitigation Strategies☆25Updated last year
- Generate bulk YARA rules from YAML input☆22Updated 5 years ago
- Useful Windows and AD tools☆15Updated 3 years ago