All Projects → Logontracer → Similar Projects or Alternatives

291 Open source projects that are alternatives of or similar to Logontracer

ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-97.81%)
Mutual labels:  active-directory, dfir, blueteam
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (-54.96%)
Mutual labels:  active-directory, blueteam
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-53.03%)
Mutual labels:  dfir, blueteam
Malwless
Test Blue Team detections without running any attack.
Stars: ✭ 215 (-88.77%)
Mutual labels:  dfir, blueteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-95.19%)
Mutual labels:  dfir, blueteam
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-98.28%)
Mutual labels:  active-directory, blueteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (-21.32%)
Mutual labels:  dfir, blueteam
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-90.65%)
Mutual labels:  active-directory, blueteam
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-95.35%)
Mutual labels:  active-directory, blueteam
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-86.83%)
Mutual labels:  dfir, active-directory
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 3,810 (+99.06%)
Mutual labels:  dfir, blueteam
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (-49.48%)
Mutual labels:  active-directory, event-log
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-98.43%)
Mutual labels:  dfir, blueteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (-76.38%)
Mutual labels:  active-directory, blueteam
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-36.68%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-95.92%)
Mutual labels:  dfir
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (-37.62%)
Mutual labels:  active-directory
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-96.24%)
Mutual labels:  blueteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1.83%)
Mutual labels:  blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-94.36%)
Mutual labels:  blueteam
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-96.55%)
Mutual labels:  dfir
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-96.71%)
Mutual labels:  dfir
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-94.41%)
Mutual labels:  active-directory
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-97.18%)
Mutual labels:  dfir
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (-45.82%)
Mutual labels:  dfir
Flerken
A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会
Stars: ✭ 133 (-93.05%)
Mutual labels:  blueteam
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-93.89%)
Mutual labels:  dfir
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-27.27%)
Mutual labels:  active-directory
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-97.7%)
Mutual labels:  active-directory
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (-36.21%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-94.04%)
Mutual labels:  active-directory
Timesketch
Collaborative forensic timeline analysis
Stars: ✭ 1,795 (-6.22%)
Mutual labels:  dfir
Ultimateapplockerbypasslist
The goal of this repository is to document the most common techniques to bypass AppLocker.
Stars: ✭ 1,186 (-38.04%)
Mutual labels:  blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-94.31%)
Mutual labels:  blueteam
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (-96.29%)
Mutual labels:  active-directory
Mthc
All-in-one bundle of MISP, TheHive and Cortex
Stars: ✭ 134 (-93%)
Mutual labels:  dfir
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-96.6%)
Mutual labels:  active-directory
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-94.36%)
Mutual labels:  dfir
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (-42.06%)
Mutual labels:  active-directory
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-93.83%)
Mutual labels:  active-directory
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-97.54%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (-7.26%)
Mutual labels:  dfir
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-97.6%)
Mutual labels:  dfir
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-92.95%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-97.96%)
Mutual labels:  active-directory
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-94.62%)
Mutual labels:  blueteam
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (-48.38%)
Mutual labels:  dfir
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (-49.01%)
Mutual labels:  dfir
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-93.89%)
Mutual labels:  active-directory
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (-29.36%)
Mutual labels:  blueteam
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-98.59%)
Mutual labels:  dfir
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-98.9%)
Mutual labels:  active-directory
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-98.9%)
Mutual labels:  dfir
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (-53.71%)
Mutual labels:  blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-93.36%)
Mutual labels:  blueteam
Cacador
Indicator Extractor
Stars: ✭ 115 (-93.99%)
Mutual labels:  dfir
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (-31.97%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-54.55%)
Mutual labels:  active-directory
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-98.85%)
Mutual labels:  dfir
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (-34.54%)
Mutual labels:  dfir
1-60 of 291 similar projects