evild3ad / isodump
isodump - ISO dump utility
☆40Updated 5 years ago
Alternatives and similar repositories for isodump:
Users that are interested in isodump are comparing it to the libraries listed below
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- ☆76Updated 6 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- OG Atomic Red Team☆29Updated 6 years ago
- Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident re…☆29Updated 8 years ago
- ☆22Updated 4 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- BloodHound Data Scanner☆45Updated 4 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆51Updated 5 years ago
- C# User Simulation☆32Updated 2 years ago
- ☆44Updated last year
- A set of tools for collecting forensic information☆26Updated 5 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆108Updated 6 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- Joystick is a tool that gives you the ability to transform the ATT&CK Evaluations data into concise views that brings forward the nuances…☆64Updated last year
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago
- ETW-Almulahaza is a consumer python-based tool that help you monitor ETW events of the operating system☆13Updated 2 years ago