juaromu / chainsawLinks
☆13Updated 3 years ago
Alternatives and similar repositories for chainsaw
Users that are interested in chainsaw are comparing it to the libraries listed below
Sorting:
- Triaging Windows event logs based on SANS Poster☆42Updated 3 weeks ago
- Searching .evtx logs for remote connections☆24Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆51Updated 3 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 4 years ago
- AdHoc solutions☆48Updated 2 years ago
- A tool to abuse Exchange services☆12Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- Writing Your Own Ticket to the Cloud Like APT: A Deep-dive to AD FS Attacks, Detections, and Mitigations☆12Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆107Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 3 years ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆33Updated last year
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆18Updated 4 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 3 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 5 years ago
- Custom pentesting tools☆26Updated 5 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆69Updated 4 years ago
- Timestomp Tool to flatten MAC times with a specific timestamp☆49Updated last week
- ☆80Updated 2 years ago
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
- ☆49Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆94Updated 4 years ago
- A collection of my presentation materials.☆17Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆28Updated 2 years ago
- PowerShell Module for parsing logs generated by Sysinternals Sysmon for Linux☆37Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆38Updated 5 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 3 years ago
- ☆55Updated last year
- Script to chain search parameters for MalwareBazaar☆12Updated 10 months ago
- BlueBox Malware analysis Box and Cyber threat intelligence.☆45Updated 3 years ago