mandiant / ioc-scanner-CVE-2019-19781Links
Indicator of Compromise Scanner for CVE-2019-19781
☆94Updated 5 years ago
Alternatives and similar repositories for ioc-scanner-CVE-2019-19781
Users that are interested in ioc-scanner-CVE-2019-19781 are comparing it to the libraries listed below
Sorting:
- Clean public password dump files and store in ELK☆38Updated 7 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 5 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆74Updated 5 years ago
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.☆67Updated 6 years ago
- BloodHound Data Scanner☆45Updated 4 years ago
- C# User Simulation☆32Updated 2 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- isodump - ISO dump utility☆40Updated 6 years ago
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- A PowerShell tool which provides an easy way to check for shared passwords between Windows Active Directory accounts☆32Updated 6 years ago
- Searches open files shares for password files, database backups, etc. Extend as you see fit☆29Updated 5 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆60Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords☆33Updated 6 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated 2 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repository☆22Updated 4 years ago
- A collection of useful scripts☆24Updated 6 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- ☆18Updated 5 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- ☆14Updated 7 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago