msuiche / dinfo
Offline Active Directory Domain Services (AD DS) Join
☆11Updated 8 years ago
Alternatives and similar repositories for dinfo
Users that are interested in dinfo are comparing it to the libraries listed below
Sorting:
- windows-operating-system-archaeology @Enigma0x3 @subTee☆45Updated 8 years ago
- My collection of scripts for Ghidra (https://github.com/NationalSecurityAgency/ghidra)☆10Updated 4 years ago
- Streaming Unexpected Network Byte Sequences with High Probability of Blue Screening or Otherwise Crashing Attacker Command-and-Control No…☆22Updated 5 years ago
- Carve files for MFT entries (eg. blkls output or memory dumps). Recovers filenames (long & short), timestamps ($STD & $FN) and data if re…☆21Updated 5 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 5 years ago
- Random PowerShell Scripts☆16Updated 3 years ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆18Updated 4 years ago
- ☆12Updated 3 years ago
- radare2 script to help on COM objects reverse engineering☆11Updated 8 years ago
- History and analysis of Windows desktop images☆17Updated 4 years ago
- Parser for Windows PowerShell script block logs☆13Updated 4 months ago
- Powerful commandline $MFT record editor.☆23Updated 9 years ago
- See here:☆42Updated 12 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 7 years ago
- Event metadata collected across all manifest-based ETW providers on Window 10 1903☆31Updated 5 years ago
- Parsing MITRE EDR Evaluation results☆12Updated 6 years ago
- ☆22Updated 4 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- Scripts and tools created for appx analysis talk (Magnet summit 2019)☆16Updated last year
- A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection☆31Updated 4 years ago
- ☆47Updated 5 years ago
- Indicators of Normality☆12Updated 2 years ago
- A USB armory based USB sandbox☆20Updated 7 years ago
- Powershell script to find writable files on a system☆12Updated 8 years ago
- ☆14Updated 2 months ago
- This is a repository for the public blog with Labs indicators of compromise and code☆18Updated 5 years ago
- Proof of concept VBA code to add to Normal.dot to put restrictions on Word☆41Updated 8 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- A utility to force query DNS over DoH off of CloudFlare API when DNS block is in place☆10Updated 6 years ago
- gpocheck☆30Updated 9 months ago