trustedsec / tscopyLinks
☆91Updated 3 years ago
Alternatives and similar repositories for tscopy
Users that are interested in tscopy are comparing it to the libraries listed below
Sorting:
- Simple PowerShell script to enable process scanning with Yara.☆94Updated 2 years ago
- Detect possible sysmon logging bypasses given a specific configuration☆111Updated 6 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- ☆95Updated 3 years ago
- ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabili…☆176Updated this week
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆53Updated last year
- AdHoc solutions☆48Updated last year
- DLL Password Filter Implant with Exfiltration Capabilities☆138Updated 5 years ago
- Blueteam operational triage registry hunting/forensic tool.☆148Updated 2 years ago
- Evtx Log (xml) Browser☆56Updated 2 years ago
- ☆38Updated 3 years ago
- A collection of various tools for red-teaming exercises. A mix of C#, Powershell, & Python☆106Updated 11 months ago
- InsecurePowerShell is PowerShell with some security features removed.☆104Updated 7 years ago
- ☆148Updated last year
- Manipulate timestamps on NTFS☆52Updated 10 years ago
- ☆46Updated 2 years ago
- LLMNR/NBNS/mDNS Spoofing Detection Toolkit☆60Updated 3 years ago
- Password Spraying Framework☆63Updated 3 years ago
- ☆45Updated 2 years ago
- Powershell Event Tracing Toolbox☆75Updated 3 years ago
- See adversary, do adversary: Simple execution of commands for defensive tuning/research (now with more ELF on the shelf)☆105Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆39Updated 2 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆43Updated 6 years ago
- AV/EDR evasion via direct system calls.☆32Updated 4 years ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- $MFT parser (from live systems or a copy of the $MFT) and raw file copy utility☆37Updated 11 months ago
- Neutering Sysmon via driver unload☆230Updated 2 years ago
- A repository that maps API calls to Sysmon Event ID's.☆122Updated 2 years ago
- Petaq - Purple Team Command & Control Server☆105Updated 2 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆85Updated 4 years ago