joswr1ght / basicblobfinder
Identify Azure blobs using a wordlist of account name and container name strings
☆42Updated 2 months ago
Alternatives and similar repositories for basicblobfinder
Users that are interested in basicblobfinder are comparing it to the libraries listed below
Sorting:
- Simple parser to get useful information from AWS S3 logs☆26Updated 3 years ago
- Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.☆134Updated 2 years ago
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- ☆173Updated 2 years ago
- Conference presentations☆47Updated last year
- ☆47Updated 3 weeks ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆69Updated 4 years ago
- Active Directory Purple Team Playbook☆108Updated 2 years ago
- Ansible playbook to deploy a phishing engagement in the cloud.☆219Updated 2 years ago
- Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆166Updated 6 months ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆68Updated this week
- Full of public notes and Utilities☆98Updated 3 months ago
- Docker Crash Course: How to containerize your favorite security tools☆28Updated last year
- The PoLRBear Project☆35Updated 4 years ago
- A list of RMMs designed to be used in automation to build alerts☆110Updated last month
- The latest pyWars client for the SEC573 class☆44Updated 2 months ago
- A collection of Powershell scripts that will help automate the build process for a Marvel domain.☆145Updated last year
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 5 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated last year
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆155Updated 3 years ago
- Open Threat Hunting Framework☆116Updated last year
- ☆48Updated 4 months ago
- ☆36Updated 10 months ago
- A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation☆77Updated 11 months ago
- Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.☆114Updated last year
- Jupyter notebooks for threat hunting☆56Updated last month
- ☆29Updated 4 years ago
- Resolves an IP address to the cloud provider it is hosted on☆95Updated this week