limbenjamin / TCPHound
Win32 utility for auditing TCP connections
☆56Updated 4 years ago
Alternatives and similar repositories for TCPHound:
Users that are interested in TCPHound are comparing it to the libraries listed below
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- Binary commandline executable to parse ETL files☆67Updated 6 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- OSSEM Modular☆27Updated 4 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- ☆57Updated 4 years ago
- Test if an antivirus is installed via the resolution of the service virtual SID☆55Updated 5 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 6 years ago
- ☆60Updated 4 years ago
- A repo to hold some scripts pertaining WMI (Windows implementation of WBEM) forensics☆85Updated 7 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆69Updated 6 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Capture-Py is a malware analysis tool that makes a copy of any files deleted or modified in a given directory and sub-directories. It was…☆23Updated 7 years ago
- A powershell script that prints a lot of IP and connection info to the screen☆30Updated 8 years ago
- PowerShellUtilities provides various utility commandlets.☆49Updated 4 years ago
- A Windows REG file to enable all default PowerShell logging on a system with PowerShell v5 installed☆16Updated 8 years ago
- B-Sides CBR 2018 talk about group policy and Grouper☆39Updated 5 years ago
- ☆51Updated 6 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- gpocheck☆30Updated 5 months ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆93Updated 4 years ago
- PowerShell No Agent Hunting☆109Updated 6 years ago
- Ps1jacker is a tool for generating COM Hijacking payload.☆61Updated 6 years ago
- Code and Slides of my BSides London 2019 presentation about Attacker Emulation using CALDERA☆22Updated 5 years ago