elementalsouls / DumpLSASS
☆34Updated 11 months ago
Alternatives and similar repositories for DumpLSASS:
Users that are interested in DumpLSASS are comparing it to the libraries listed below
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 9 months ago
- ☆20Updated 11 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Yara Rules for Modern Malware☆73Updated 10 months ago
- ☆81Updated 2 years ago
- ☆54Updated last year
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- SMBMap is a handy SMB enumeration tool - here with Kerberos support☆73Updated 3 years ago
- ☆45Updated 3 weeks ago
- ☆20Updated 2 years ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆32Updated last week
- A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout T…☆14Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 9 months ago
- PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory …☆93Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆25Updated 6 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆86Updated last year
- Default Detections for EDR☆96Updated 11 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 7 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 5 months ago
- ☆79Updated 2 months ago
- DEFCON 31 slide deck and video link☆58Updated 7 months ago
- Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.☆59Updated 6 months ago
- ☆32Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆75Updated 5 months ago
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆32Updated 2 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- An exercise to practice deobfuscating PowerShell Scripts.☆28Updated last year
- A tool to display Windows Event logs as they happen.☆12Updated last year