unicornunicode / FACTLinks
FACT is a tool to collect, process and visualise forensic data from clusters of machines running in the cloud or on-premise.
☆18Updated 9 months ago
Alternatives and similar repositories for FACT
Users that are interested in FACT are comparing it to the libraries listed below
Sorting:
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- A Python script that gathers all valid IP addresses from all text files from a directory, and checks them against Whois database, TOR rel…☆30Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- ☆24Updated 4 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- ☆14Updated 3 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆30Updated 4 years ago
- ☆12Updated last year
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆24Updated 3 years ago
- ☆12Updated 2 years ago
- Brute Force and Scan WinRm Service☆13Updated 5 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- A Canary which fires when uninstalled☆34Updated 4 years ago
- Kibana app for RedELK☆17Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- Some Pentesting Scripts☆11Updated 3 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆11Updated last month
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- Apfell implant written in C#.☆8Updated 4 years ago
- parsers to make life easier☆13Updated 4 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- ☆14Updated 3 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago