-
artefacts.help Public
Repository behind artefacts.help
-
-
FarsightAD Public
PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an Active Directory domain compromise
-
hayabusa-rules Public
Forked from Yamato-Security/hayabusa-rulesCurated Windows event log Sigma rules used in Hayabusa and Velociraptor.
Python Other UpdatedOct 14, 2024 -
-
-
usnjrnl_rewind_compiled Public
PyInstaller compiled version of CyberCX-DFIR's usnjrnl_rewind.py
-
KapeFiles Public
Forked from EricZimmerman/KapeFilesThis repository serves as a place for community created Targets and Modules for use with KAPE.
MIT License UpdatedSep 15, 2024 -
usnjrnl_rewind Public
Forked from CyberCX-DFIR/usnjrnl_rewindUSN Journal full path builder
-
MemProcFS Public
Forked from ufrisk/MemProcFSMemProcFS
C GNU Affero General Public License v3.0 UpdatedMar 26, 2024 -
-
mplog_parser-compiled Public
Compiled version of the Python script from Intrinsec mplog_parser project
MIT License UpdatedJan 31, 2024 -
SuperMem Public
Forked from CrowdStrike/SuperMemA python script developed to process Windows memory images based on triage type.
-
bmc-tools-compiled Public
Compiled version of the bmc-tools.py Python script from ANSSI-FR's bmc-tools project
CeCILL Free Software License Agreement v2.1 UpdatedAug 2, 2023 -
Microsoft-Extractor-Suite Public
Forked from invictus-ir/Microsoft-Extractor-SuiteA PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
PowerShell GNU General Public License v2.0 UpdatedJul 3, 2023 -
artifacts Public
Forked from ForensicArtifacts/artifactsDigital Forensics Artifact Repository
Python Apache License 2.0 UpdatedOct 29, 2022 -
OffensivePythonPipeline Public
Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.
-
-
velociraptor-docs Public
Forked from Velocidex/velociraptor-docsDocumentation site for Velociraptor
CSS Other UpdatedJan 27, 2022 -
recon-ng-marketplace Public
Forked from lanmaster53/recon-ng-marketplaceOfficial module repository for the Recon-ng Framework.
-
pingcastle Public
Forked from netwrix/pingcastlePingCastle - Get Active Directory Security at 80% in 20% of the time
C# Other UpdatedSep 12, 2021 -
Whisker Public
Forked from eladshamir/WhiskerWhisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.
C# UpdatedSep 11, 2021 -
Priv2Admin Public
Forked from gtworek/Priv2AdminExploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
UpdatedFeb 25, 2021 -
packer-windows Public
Forked from joefitzgerald/packer-windowsWindows Packer Templates
PowerShell MIT License UpdatedAug 5, 2019 -
code-snippets Public
Forked from Alamot/code-snippetsVarious code snippets
PowerShell The Unlicense UpdatedJul 1, 2019 -
commando-vm Public
Forked from mandiant/commando-vmComplete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration te…
PowerShell Apache License 2.0 UpdatedApr 30, 2019 -
-
Privesc Public
Forked from enjoiz/PrivescWindows batch script that finds misconfiguration issues which can lead to privilege escalation.
PowerShell UpdatedJan 25, 2019 -
metasploit-framework Public
Forked from rapid7/metasploit-frameworkMetasploit Framework
Ruby Other UpdatedJan 10, 2019