darkoperator / SysmonLinux.Util
PowerShell Module for parsing logs generated by Sysinternals Sysmon for Linux
☆36Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SysmonLinux.Util
- Evtx Log (xml) Browser☆55Updated last year
- A PowerShell script that checks for dangerous ACLs on system hives and shadows☆28Updated 3 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Tool to perform lateral movement between AAD joined devices☆52Updated 2 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Bloodhound Portable for Windows☆51Updated last year
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆74Updated 3 years ago
- blame Huy☆42Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- A post exploitation framework designed to operate covertly on heavily monitored environments☆21Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- ☆27Updated 2 years ago
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆24Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- ☆41Updated 7 months ago
- BloodHound Data Scanner☆43Updated 4 years ago
- Continuous kerberoast monitor☆43Updated last year
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- ☆37Updated 2 years ago
- Threat Mitigation Strategies☆25Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- PetitPotam fork with Kerberos support in the impacket script☆17Updated 3 years ago
- General Content☆20Updated 4 months ago