cbranan / Anti-ForensicsLinks
☆17Updated 8 years ago
Alternatives and similar repositories for Anti-Forensics
Users that are interested in Anti-Forensics are comparing it to the libraries listed below
Sorting:
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆19Updated last year
- Analyzing AD domains for security risks related to user accounts☆64Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Melee: Tool to Detect Infections in MySQL Instances☆22Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- External telegram feeder for AIL framework☆13Updated 2 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 3 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 3 years ago
- ☆54Updated 6 months ago
- Thor Artifacts for Velociraptor☆16Updated last year
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 5 months ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- ☆32Updated 2 years ago
- A collection of Script for Red Team & Incidence Response☆11Updated 3 years ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆114Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Red Team Server (RTS)☆16Updated last year
- Penguin OS Forensic (or Flight) Recorder☆40Updated 6 months ago
- ☆28Updated last year
- Scripts to for ready-to-use Velociraptor instance deployment in Azure☆14Updated 2 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆31Updated 4 months ago
- Tool for analyzing SAP Secure Network Communications (SNC).☆52Updated last year
- Script for importing Nmap results into a Neo4j Graph Database☆20Updated last month
- A mini project to exfiltrate data via QR codes☆19Updated last month