geeksniper / Red-team-toolkitLinks
this repo is for red team process and tools collection
☆25Updated 4 years ago
Alternatives and similar repositories for Red-team-toolkit
Users that are interested in Red-team-toolkit are comparing it to the libraries listed below
Sorting:
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆17Updated last year
- Placeholder for my detection repo and misc detection engineering content☆42Updated last year
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- MITRE TTPs derived from Conti's leaked playbooks from XSS.IS☆39Updated 3 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆30Updated last year
- Quick analysis focusing on most important of a Malware or a Threat☆41Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- WMI SA stuffs☆30Updated 3 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- ☆69Updated last year
- Files to automatically deploy red team Active Directory test lab☆47Updated 3 years ago
- General Content☆26Updated last year
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆50Updated 3 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- ☆82Updated 9 months ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆42Updated 11 months ago
- create a "simulated internet" cyber range environment☆18Updated 3 months ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Awesome list of Living off the Land (LOL) methods, tools, and features commonly abused by attackers☆26Updated 5 months ago
- Slide decks and/or materials from conference presentations☆56Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆97Updated 2 years ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆55Updated 9 months ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆30Updated last year
- AutoPoC Generator HoneyPoC☆35Updated 4 months ago
- This script generates a groups.xml file that mimics a real GPP to create a new user on domain-joined computers☆46Updated 5 years ago
- MS Graph Commands and Tools for Blue Teamers☆50Updated last year
- Keep it secret, keep it safe☆78Updated 6 months ago