0x4D31 / honeybits-win
Windows version of honeybits - a PoC tool to create breadcrumbs and honeytokens, to lead the attackers to your honeypots!
☆23Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for honeybits-win
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆76Updated 6 years ago
- The Fastest way to consume Threat Intel☆25Updated 2 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- Security Onion Elastic Stack☆46Updated 3 years ago
- Repository for my ATT&CK analysis research.☆68Updated 5 years ago
- ☆29Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆12Updated 5 years ago
- evtx2json extracts events of interest from event logs, dedups them, and exports them to json.☆41Updated 3 years ago
- Mitre Att&ck Technique Emulation☆82Updated 5 years ago
- Powershell collection designed to assist in Threat Hunting Windows systems.☆27Updated 6 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago
- Security Operations Center Multiple Purpose Tool, takes IP address input, conducts OSINT, conducts splunk, bro, fireeye, imperva, and fir…☆21Updated 7 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- ☆33Updated 3 years ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- A few scripts I put together for testing purposes and to automate a few capabilities while doing IR. These scripts are also part of my bl…☆53Updated 6 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.☆56Updated 2 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Simulating Adversary Operations☆93Updated 6 years ago
- mindmap created for tools can be used during analysis/investigation☆27Updated 7 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆92Updated 4 years ago
- A collection of hunting and blue team scripts. Mostly others, some my own.☆38Updated last year