trustedsec / tscopy
☆91Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for tscopy
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- Simple PowerShell script to enable process scanning with Yara.☆90Updated 2 years ago
- InsecurePowerShell is PowerShell with some security features removed.☆101Updated 6 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆107Updated 5 years ago
- ☆89Updated 2 years ago
- Evtx Log (xml) Browser☆55Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆171Updated 2 months ago
- Manipulate timestamps on NTFS☆49Updated 10 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆41Updated 6 years ago
- DLL Password Filter Implant with Exfiltration Capabilities☆134Updated 4 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 2 years ago
- Browse Windows Prefetch versions: 17,23,26,30v1/2 & some of SuperFetch .7db/.db's☆40Updated 9 months ago
- AdHoc solutions☆48Updated last year
- Useful access control entries (ACE) on system access control list (SACL) of securable objects to find potential adversarial activity☆88Updated 2 years ago
- ☆43Updated last year
- Powershell Event Tracing Toolbox☆72Updated 2 years ago
- A library for fast parse & import of Windows Eventlogs into Elasticsearch.☆82Updated 4 months ago
- Carbon Black Response IR tool☆53Updated 3 years ago
- ☆37Updated 2 years ago
- PS-TrustedDocuments: PowerShell script to handle information on trusted documents for Microsoft Office☆34Updated last year
- AV/EDR evasion via direct system calls.☆32Updated 3 years ago
- ☆45Updated last year
- Scripts for performing and detecting parent PID spoofing☆139Updated 4 years ago
- Extract BITS jobs from QMGR queue and store them as CSV records☆74Updated 4 months ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆36Updated 4 months ago
- Project for identifying executables that have command-line options that can be obfuscated, possibly bypassing detection rules.☆140Updated 3 years ago
- ☆94Updated last month
- Password Spraying Framework☆63Updated 2 years ago