evild3ad / isodump
isodump - ISO dump utility
☆39Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for isodump
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- ☆76Updated 6 years ago
- C# User Simulation☆33Updated 2 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆106Updated this week
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- ☆22Updated 3 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- gpocheck☆30Updated 3 months ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Tools for parsing Forensic images☆41Updated 5 years ago
- ☆10Updated 4 years ago
- AvBuster The stress Tester for your Anti Malware solutions☆42Updated 3 years ago