joswr1ght / basicblobfinder
Identify Azure blobs using a wordlist of account name and container name strings
☆32Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for basicblobfinder
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆124Updated 2 years ago
- Simple parser to get useful information from AWS S3 logs☆24Updated 3 years ago
- Conference presentations☆46Updated last year
- Full of public notes and Utilities☆82Updated 2 months ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆56Updated 3 weeks ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆75Updated 5 months ago
- The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆22Updated 2 months ago
- ☆43Updated 3 weeks ago
- My Jupyter Notebooks☆36Updated 7 months ago
- Active Directory Purple Team Playbook☆104Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- The PoLRBear Project☆35Updated 3 years ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆109Updated 11 months ago
- A PowerShell incident response script for quick triage☆75Updated 2 years ago
- ☆28Updated 3 years ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated 7 months ago
- Docker Crash Course: How to containerize your favorite security tools☆27Updated last year
- Pushes Sysmon Configs☆89Updated 3 years ago
- ☆41Updated last month
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆144Updated 8 months ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- Use Terraform to Provision Your Own Cloud-Based Remote Browsing Workstation☆24Updated 6 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- A list of RMMs designed to be used in automation to build alerts☆108Updated last week
- ☆41Updated 5 months ago