mkorman90 / sysmon-config-bypass-finder
Detect possible sysmon logging bypasses given a specific configuration
☆107Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for sysmon-config-bypass-finder
- A repo to document API functions mapped to security events across diverse platforms☆75Updated 5 years ago
- A repository that maps API calls to Sysmon Event ID's.☆116Updated last year
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆102Updated last year
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆38Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- ☆73Updated 2 years ago
- My conference presentations☆66Updated last year
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- A collection of useful PowerShell tools to collect, organize, and visualize Sysmon event data☆40Updated 4 years ago
- ☆137Updated 4 years ago
- Theat hunting notes in flat file format and mapped to MITRE's ATT&CK IDs☆42Updated 6 years ago
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆54Updated 7 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆80Updated 4 months ago
- Simulating Adversary Operations☆93Updated 6 years ago
- ☆166Updated 4 years ago
- Conveigh is a Windows PowerShell LLMNR/NBNS spoofer detection tool☆92Updated 8 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- attack2jira automates the process of standing up a Jira environment that can be used to track and measure ATT&CK coverage☆111Updated last year
- InsecurePowerShell is PowerShell with some security features removed.☆101Updated 6 years ago
- ☆76Updated 6 years ago
- PurpleSpray is an adversary simulation tool that executes password spray behavior under different scenarios and conditions with the purpo…☆49Updated 5 years ago
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- TA505+ Adversary Simulation☆65Updated 3 years ago
- ☆52Updated 5 years ago