Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

awesome-windows-security

List of Awesome Windows Security Resources
https://github.com/chryzsh/awesome-windows-security

Last synced: 3 days ago
JSON representation

Sub Categories
Exploit Development 24 Frameworks 7 [T1171 - LLMNR/NBT-NS Poisoning](https://attack.mitre.org/techniques/T1171) 7 [T1102 - Web Service](https://attack.mitre.org/techniques/T1102/) 6 Post Exploitation Frameworks & Tools 6 [T1003 - Credential Dumping](https://attack.mitre.org/techniques/T1003) 5 [T1082 - System Information Discovery](https://attack.mitre.org/techniques/T1082) 5 [T1089 - Disabling Security Tools](https://attack.mitre.org/techniques/T1089/) 4 [T1134 - Access Token Manipulation](https://attack.mitre.org/techniques/T1134/) 4 [T1234 - Name of Technique](https://attack.mitre.org/techniques/T1234/) 3 AMSI bypassing 3 [T1110 - Brute Force](https://attack.mitre.org/techniques/T1110) 3 [T1081 - Credentials in Files](https://attack.mitre.org/techniques/T1081) 3 [T1208 - Kerberoasting](https://attack.mitre.org/techniques/T1208/) 2 [T1214 - Credentials in Registry](https://attack.mitre.org/techniques/T1214) 2 Uncategorized 2 [T1005 - Data from Local System](https://attack.mitre.org/techniques/T1005) 2 [T1047 - Windows Management Instrumentation](https://attack.mitre.org/techniques/T1047) 2 Log removal 1 [T1135 - Network Share Discovery](https://attack.mitre.org/techniques/T1135) 1 [T1068 - Exploitation for Privilege Escalation](https://attack.mitre.org/techniques/T1068/) 1 [T1055 - Process Injection](https://attack.mitre.org/techniques/T1055) 1 [T1203 - Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203) 1 [T1048 - Exfiltration Over Alternative Protocol](https://attack.mitre.org/techniques/T1048) 1 [T1027 - Obfuscated Files or Information](https://attack.mitre.org/techniques/T1027) 1