davidprefer / Brugglemark
PowerShell script that abuses browser bookmark synchronization as a mechanism for sending and receiving data between systems.
☆16Updated 2 years ago
Alternatives and similar repositories for Brugglemark
Users that are interested in Brugglemark are comparing it to the libraries listed below
Sorting:
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- ShellSweeping the evil.☆52Updated 10 months ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- urlyzer is a URL parsing analysis tool.☆22Updated 9 months ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Yara Rules for Modern Malware☆77Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- Threat Mitigation Strategies☆25Updated last year
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- General Content☆26Updated 10 months ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆35Updated 2 years ago
- ☆55Updated last year
- Qemuno Framework☆24Updated 2 years ago
- BloodHound Data Scanner☆45Updated 4 years ago
- ☆82Updated 2 years ago
- Carbon Black TAU Excel 4 Macro Analysis☆41Updated last year
- ESXi Cyber Security Incident Response Script☆24Updated 8 months ago
- Files to automatically deploy red team Active Directory test lab☆44Updated 3 years ago
- ☆33Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Kerberoast Detection Script☆30Updated 6 months ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Hashcat module that can crack a password used to derive an AES-128 key with CryptDeriveKey from CryptoAPI☆32Updated last year
- Project to Support The Hunter's Framework (THF)☆11Updated last year