trustedsec / tscopy
☆91Updated 2 years ago
Alternatives and similar repositories for tscopy:
Users that are interested in tscopy are comparing it to the libraries listed below
- Simple PowerShell script to enable process scanning with Yara.☆91Updated 2 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 6 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆101Updated last year
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 4 months ago
- ☆92Updated 2 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆102Updated 7 years ago
- Manipulate timestamps on NTFS☆50Updated 10 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 6 months ago
- ☆143Updated 7 months ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆134Updated 4 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆83Updated 6 months ago
- ☆78Updated 7 years ago
- ☆44Updated last year
- Scripts for performing and detecting parent PID spoofing☆141Updated 4 years ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆59Updated 2 years ago
- Evtx Log (xml) Browser☆56Updated last year
- A repository that maps API calls to Sysmon Event ID's.☆117Updated 2 years ago
- Powershell Event Tracing Toolbox☆73Updated 2 years ago
- ☆37Updated 3 years ago
- Machine Interrogation To Identify Gaps & Techniques for Execution☆32Updated 2 years ago
- ProcDot Malware Sandbox☆22Updated last month
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 3 years ago
- A collection of various tools for red-teaming exercises. A mix of C#, Powershell, & Python☆106Updated 5 months ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- Windows link file (shortcuts) examiner☆67Updated 7 months ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆89Updated 2 years ago