mr-r3b00t / parse_win_log
☆14Updated 2 years ago
Alternatives and similar repositories for parse_win_log:
Users that are interested in parse_win_log are comparing it to the libraries listed below
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- ☆14Updated 9 months ago
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- EventLogSilencer is a PowerShell script designed for disable Windows Event Logging☆14Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- PDump is a project for dumping leaked credentials from DEHASHED☆15Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- Small Python tool to do DLL Sideloading (and consequently, other DLL attacks).☆54Updated 2 years ago
- Placeholder for my detection repo and misc detection engineering content☆43Updated last year
- ☆32Updated last year
- ☆27Updated last year
- ☆24Updated 3 years ago
- ☆25Updated last year
- Vagrant Files to create a Virtualbox VM for Malware Analysis☆13Updated 3 years ago
- Assist analyst and threat hunters to understand Windows authentication logs and to analyze brutforce scenarios.☆18Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- AutoPoC Generator HoneyPoC☆35Updated 7 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆33Updated 3 weeks ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆10Updated last year
- ☆19Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Quick and dirty PowerShell script to abuse the overly permissive capabilities of the SYSTEM user in a child domain on the Public Key Serv…☆25Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year