ericw317 / TrailBytes
Follow the trail of breadcrumbs left behind by any user on a computer or mounted disk image.
☆13Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for TrailBytes
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- ☆16Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Virus Total Free - IOC parser and report generator☆22Updated last year
- Simulation of Akira Ransomware with Invoke-AtomicTest☆12Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- ☆31Updated 7 months ago
- Contains compiled binaries of Volatility☆29Updated last month
- A repository of curated lists with elements such as IoCs to use for threat hunting & detection queries.☆34Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- ☆29Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆46Updated last month
- Baseline a Windows System against LOLBAS☆25Updated 7 months ago
- ☆31Updated this week
- Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.☆15Updated last year
- Top 400 passwords as per HaveIBeenPwned☆20Updated last month
- Linux Baseline and Forensic Triage Tool - BETA☆50Updated 2 years ago
- A network logging tool that logs per process activities☆32Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- ☆36Updated 7 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports☆41Updated this week
- VTC - Velociraptor Timeline Creator☆15Updated 6 months ago
- Data breaches, Leaks, Malwares Forums List <Please Use Vpn/TOR don't click on Link directly bad OPSEC>☆42Updated this week
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆39Updated 3 weeks ago
- Script related in Active Directory Attacks Domain☆21Updated last year
- orc2timeline extracts and analyzes artifacts contained in archives generated with DFIR-ORC.exe to create a timeline from them☆29Updated last week