evild3ad / isodump
isodump - ISO dump utility
☆39Updated 5 years ago
Alternatives and similar repositories for isodump:
Users that are interested in isodump are comparing it to the libraries listed below
- ☆76Updated 6 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆41Updated 6 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- BloodHound Data Scanner☆44Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆106Updated last month
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Collection of scripts used to analyse malware or emails☆19Updated 4 years ago
- hopefully a source-to-source deobfuscator, aiming at deobfuscating common scripts languages such as Powershell, VBA and Javascript. Curre…☆40Updated 5 years ago
- Site for IWS book content☆18Updated 6 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- gpocheck☆30Updated 5 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- OG Atomic Red Team☆29Updated 6 years ago
- Generate YARA rules for OOXML documents.☆37Updated last year
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆29Updated 6 years ago
- Parses Java Cache IDX files☆39Updated 6 years ago
- C# User Simulation☆32Updated 2 years ago
- Information about most important hunts which can be performed by Threat hunters while searching for any adversary/threats inside the orga…☆15Updated 5 years ago
- A companion tool for BloodHound offering Active Directory statistics and number crunching☆64Updated 6 years ago
- Shows command lines used by latest instances analyzed on Hybrid-Analysis☆43Updated 6 years ago
- OSSEM Modular☆27Updated 4 years ago