michaelb / simple-user-simulationLinks
powershell script to simulate activity by a user
☆21Updated 4 years ago
Alternatives and similar repositories for simple-user-simulation
Users that are interested in simple-user-simulation are comparing it to the libraries listed below
Sorting:
- ☆47Updated last month
- ☆29Updated 4 years ago
- ☆33Updated last year
- Baseline a Windows System against LOLBAS☆27Updated last year
- ☆27Updated 4 years ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆24Updated last week
- This repo is where I store my Threat Hunting ideas/content☆87Updated 2 years ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆52Updated last year
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- This project is an Ansible Role to execute Atomic Red Team tests against multiple machines by wrapping Invoke-AtomicRedTeam☆27Updated 11 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆38Updated last year
- Linux Baseline and Forensic Triage Tool - BETA☆55Updated 2 years ago
- My Notes from Hugging Face AI Agents Course☆13Updated 3 months ago
- Random tips and tricks RE: ransomware☆14Updated 3 years ago
- General Content☆26Updated 10 months ago
- ☆41Updated 2 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- ☆21Updated 2 years ago
- Jupyter notebooks☆25Updated 4 years ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- Create a cool process tree like https://twitter.com/ACEResponder.☆35Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆83Updated 2 years ago
- ☆25Updated 3 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 4 years ago
- Quick ESXi Log Parser☆21Updated 5 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆65Updated 3 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year