jurelou / epagneulLinks
Graph Visualization for windows event logs
☆238Updated 4 months ago
Alternatives and similar repositories for epagneul
Users that are interested in epagneul are comparing it to the libraries listed below
Sorting:
- An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.☆487Updated 2 years ago
- ☆451Updated 3 years ago
- Amplify network visibility from multiple POV of other hosts☆304Updated last year
- Code and yara rules to detect and analyze Cobalt Strike☆266Updated 4 years ago
- CVE-2021-1675 Detection Info☆216Updated 2 years ago
- ☆664Updated 3 years ago
- Incident Response - Fast suspicious file finder☆242Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆141Updated last year
- Tool based on CobaltStrikeParser from SentinelOne which can be used to spam a CobaltStrike server with fake beacons☆368Updated 3 years ago
- Detect and respond to Cobalt Strike beacons using ETW.☆498Updated 2 years ago
- Evtx to Splunk ingestor☆15Updated 3 years ago
- Scan files or process memory for CobaltStrike beacons and parse their configuration☆908Updated 3 years ago
- Python library for dissecting and parsing Cobalt Strike related data such as Beacon payloads and Malleable C2 Profiles☆167Updated 2 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆174Updated 4 months ago
- ☆544Updated last year
- Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR☆240Updated 2 months ago
- Hunts out CobaltStrike beacons and logs operator command output☆926Updated 9 months ago
- Persistence by writing/reading shellcode from Event Log☆373Updated 3 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆166Updated 2 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆275Updated last year
- APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the …☆1,340Updated 7 months ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆344Updated 4 months ago
- Load any Beacon Object File using Powershell!☆253Updated 3 years ago
- ☆96Updated 3 years ago
- .NET Project for Attacking vCenter☆542Updated 3 years ago
- A repository that maps commonly used attacks using MSRPC protocols to ATT&CK☆331Updated 2 years ago
- ☆130Updated last year
- Scan installed EDRs and AVs on Windows☆585Updated 3 weeks ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆177Updated 2 years ago
- ProxyLogon Pre-Auth SSRF To Arbitrary File Write☆124Updated last year