gmatuz / npm-initial-access
Easy to extend initial access scenario to help with EDR testing on Linux and Mac
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for npm-initial-access
- ☆37Updated 2 years ago
- Continuous kerberoast monitor☆44Updated last year
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆65Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- ☆41Updated 2 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Yara Rules for Modern Malware☆67Updated 8 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Tools for offensive security of NetBackup infrastructures☆39Updated last year
- Ransomware Simulator for testing Blue Team Detections☆35Updated 2 years ago
- Lazarus analysis tools and research report☆55Updated 11 months ago
- ☆34Updated last year
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Python tool to find vulnerable AD object and generating csv report☆14Updated 2 years ago
- C# User Simulation☆33Updated 2 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆65Updated 2 months ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆34Updated last year
- Utility to inject honey tokens into lsass.☆27Updated 7 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago