geeksniper / Red-team-toolkit
this repo is for red team process and tools collection
☆23Updated 3 years ago
Alternatives and similar repositories for Red-team-toolkit:
Users that are interested in Red-team-toolkit are comparing it to the libraries listed below
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆16Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- ☆19Updated 5 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- This script enhances endpoint logging telemetry for the purpose of advanced malware threat detection or for building detections or malwar…☆29Updated 2 weeks ago
- Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.☆25Updated last year
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- WMI SA stuffs☆29Updated 3 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- Automated Persistence and Lateral Movement using GCP Patch Management☆15Updated 2 years ago
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveragi…☆27Updated 9 months ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆28Updated 10 months ago
- General Content☆26Updated 9 months ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆49Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Detection rule validation☆41Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated 2 years ago
- Custom pentesting tools☆25Updated 4 years ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆40Updated 7 months ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- Baseline a Windows System against LOLBAS☆26Updated 11 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- Splunk Technology-AddOn for Aurora Sigma-Based EDR Agent. It helps parse and configure the necessary inputs to neatly consume Aurora EDR …☆13Updated 2 years ago
- AutoPoC Generator HoneyPoC☆35Updated 9 months ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago