morphuslabs / get-log4j-exploit-payload
☆19Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for get-log4j-exploit-payload
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- ☆22Updated 3 years ago
- parsers to make life easier☆12Updated 4 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- Continuous kerberoast monitor☆43Updated last year
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Ansible role to install Cobalt Strike and optionally configure as Teamserver☆31Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- C# User Simulation☆33Updated 2 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- Triaging Windows event logs based on SANS Poster☆37Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- A repo to house files for our blogposts on blog.nviso.eu☆64Updated 2 months ago
- Automated deployment and configuration of a Mythic server using Terraform and Ansible☆9Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- Repository for LNK stuff☆27Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆23Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- ☆37Updated 2 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆59Updated 4 years ago
- ☆41Updated 7 months ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Apfell implant written in C#.☆8Updated 3 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- various slides and presentations I've worked on☆18Updated 8 months ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆15Updated 4 years ago