georgi-i / winevt_logs_analysis
Searching .evtx logs for remote connections
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for winevt_logs_analysis
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- ☆50Updated 7 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- ☆20Updated last year
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆19Updated 7 months ago
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 2 years ago
- ☆16Updated 2 years ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆28Updated 7 months ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- A script that greps composite key-like strings from a KeePassXC process dump, then uses a customized version of pykeepass library to unlo…☆30Updated 2 years ago
- Simple C2 over the Trello API☆37Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago