trustedsec / tscopy
☆90Updated 2 years ago
Alternatives and similar repositories for tscopy
Users that are interested in tscopy are comparing it to the libraries listed below
Sorting:
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Detect possible sysmon logging bypasses given a specific configuration☆109Updated 6 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆104Updated 7 years ago
- ☆45Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- AdHoc solutions☆48Updated last year
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 9 months ago
- PoC that manipulates Windows file times using SetFileTime() API☆60Updated 5 years ago
- AV/EDR evasion via direct system calls.☆32Updated 4 years ago
- ☆38Updated 3 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- Evtx Log (xml) Browser☆56Updated 2 years ago
- ☆94Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆90Updated 3 years ago
- Manipulate timestamps on NTFS☆50Updated 10 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆137Updated 5 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆174Updated 8 months ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆105Updated 2 years ago
- Get-MiniTimeline - Triage Collection and Timeline Generation w/ KAPE☆31Updated 11 months ago
- Rhaegal is a tool written in Python 3 used to scan Windows Event Logs for suspicious logs. Rhaegal uses custom rule format to detect sus…☆38Updated last year
- List of PowerShell commands and commandlets that should be in your Powershel watchlist☆37Updated 3 years ago
- Blueteam operational triage registry hunting/forensic tool.☆145Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆44Updated 4 years ago
- Windows.EDB Browser☆56Updated 2 years ago
- Python script for parsing ESET (NOD32) virlog.dat file.☆15Updated 7 years ago
- A repository that maps API calls to Sysmon Event ID's.☆120Updated 2 years ago
- PowerShell script for hunting webshells on Microsoft Exchange Servers.☆56Updated 8 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2,31 & some of SuperFetch .7db/.db's☆61Updated 5 months ago
- BloodHound Data Scanner☆45Updated 4 years ago