sketchymoose / workslikeaJARM
Method of finding interesting domains using keywords + JARMs
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for workslikeaJARM
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year
- self-hosted Azure OSINT tool☆23Updated 2 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- Scans a list of raccoon servers from Tria.ge and extracts the config☆15Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 4 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Manage attack surface data on Elasticsearch☆20Updated last year
- ☆50Updated 7 months ago
- Docker container for running CobaltStrike 4.10☆33Updated 2 months ago
- ☆25Updated last year
- ☆19Updated 7 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆28Updated 7 months ago
- ☆16Updated last year
- A basic proxylogon scanner☆27Updated 3 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆46Updated 2 years ago
- ☆29Updated last year
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆17Updated last year
- This is a repo for fetching Applocker event log by parsing the win-event log☆30Updated 2 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago