s0lari / Decoy-sploitLinks
Bunch of honey related items that spoof/decoy powersploit functions.
☆18Updated 5 years ago
Alternatives and similar repositories for Decoy-sploit
Users that are interested in Decoy-sploit are comparing it to the libraries listed below
Sorting:
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- OSSEM Modular☆27Updated 4 years ago
- C# User Simulation☆32Updated 2 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- Threat Mitigation Strategies☆25Updated last year
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- BloodHound Data Scanner☆45Updated 4 years ago
- Microsoft Flow Attack Framework☆23Updated 5 years ago
- ☆12Updated 4 years ago
- ☆17Updated 6 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆23Updated 4 years ago
- ☆21Updated 4 years ago
- Set of ultra technical notes about AD☆18Updated 6 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- Accompanying PowerShell Modules for DevSec Defense Presentation☆29Updated 7 years ago
- Repository for LNK stuff☆30Updated 2 years ago
- Cobalt Strike log state tracking, parsing, and storage☆24Updated 5 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated 2 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- A PowerShell script to parse the docx/docm file format and update the template location.☆17Updated 5 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Protect your servers with a secret header☆29Updated 4 years ago
- ☆11Updated 4 years ago
- Helpful operator notes and techniques in actionable form☆17Updated last year
- PowerShell Memory Pulling script☆19Updated 10 years ago
- Analytics for Accounting logs from Network devices☆17Updated 4 years ago