securethelogs / Bluechecker
Audit Powershell and search from known keywords in history #Blueteam
☆25Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Bluechecker
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- A rogue DNS detector☆23Updated last year
- A collection of scripts for the purpose of gathering open source intelligence, to be presented at GrayHat, BSides Denver, and Information…☆24Updated 3 years ago
- Powershell / C# based cross platform forensic framework based for live incident response☆22Updated 4 years ago
- BloodHound Cypher Queries Ported to a Jupyter Notebook☆53Updated 4 years ago
- Simple C2 over the Trello API☆37Updated last year
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 4 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- ☆22Updated 3 years ago
- ☆34Updated 6 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Converts the output from Invoke-Kerberoast into hashcat format.☆31Updated 5 years ago
- ☆33Updated 3 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- A repo for holding cheat sheets for myself that cover various penetration testing tools and commands.☆39Updated 6 years ago
- LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network☆73Updated 5 years ago
- A tool to password spray Jenkins instances☆52Updated 5 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago