jurelou / epagneulLinks
Graph Visualization for windows event logs
☆243Updated 10 months ago
Alternatives and similar repositories for epagneul
Users that are interested in epagneul are comparing it to the libraries listed below
Sorting:
- An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.☆507Updated 2 years ago
- ☆453Updated 4 years ago
- PoC script that shows RCE vulnerability over Intellian Satellite controller☆73Updated 3 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆272Updated 4 years ago
- Incident Response - Fast suspicious file finder☆246Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.☆170Updated 3 years ago
- Tool based on CobaltStrikeParser from SentinelOne which can be used to spam a CobaltStrike server with fake beacons☆371Updated last month
- ☆137Updated 4 years ago
- We publish our challenge questions for everyone.☆94Updated 4 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆136Updated this week
- Evtx to Splunk ingestor☆15Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆144Updated last year
- ☆98Updated 4 years ago
- IoT and Operational Technology Honeypot☆104Updated 2 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated 2 years ago
- POC for CVE-2022-1388☆231Updated 3 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆178Updated 3 years ago
- ☆45Updated 3 years ago
- A collection of scripts for dealing with Cobalt Strike beacons in Python☆169Updated 4 years ago
- Setup scripts for my Malware Analysis VMs☆257Updated 3 years ago
- Scan installed EDRs and AVs on Windows☆600Updated 4 months ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆178Updated 2 months ago
- Amplify network visibility from multiple POV of other hosts☆305Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆333Updated 3 years ago
- This cheatsheet contains Active Directory (AD) exploitation techniques, showcasing methods used to identify and abuse misconfigurations o…☆43Updated last year
- PoC exploit code for CVE-2021-26855☆17Updated 4 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆276Updated last year
- GUI for Volatility forensics tool written in PyQT5☆60Updated 4 years ago
- Queries for Carbon Black Response☆11Updated 5 years ago