cert-lv / exchange_webshell_detection
Detect webshells dropped on Microsoft Exchange servers exploited through "proxylogon" group of vulnerabilites (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065)
☆98Updated 4 years ago
Alternatives and similar repositories for exchange_webshell_detection:
Users that are interested in exchange_webshell_detection are comparing it to the libraries listed below
- My conference presentations☆66Updated last year
- Picus Labs☆44Updated 4 years ago
- Active C2 IoCs☆98Updated 2 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- ☆168Updated 5 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated 2 years ago
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆165Updated 2 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated 2 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆85Updated 9 months ago
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆151Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb☆145Updated 4 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆203Updated 4 years ago
- S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator☆85Updated 2 years ago
- Machine Learning Network Share Password Hunting Toolkit☆124Updated 5 years ago
- Material for the "Hands-On BloodHound" Workshop☆108Updated 3 years ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆106Updated 2 years ago
- Linux Incident Response☆90Updated 5 years ago
- ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.☆135Updated 5 years ago
- A curated list of awesome BloodhoundAD resources☆230Updated 2 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆176Updated 2 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- Active Directory Purple Team Playbook☆106Updated last year
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆172Updated 6 months ago
- Detect possible sysmon logging bypasses given a specific configuration☆108Updated 6 years ago
- ☆65Updated 3 years ago
- A collection of tools to interact with Microsoft Security Response Center API☆97Updated last year
- This repo is where I store my Threat Hunting ideas/content☆87Updated last year