AlfredoAbarca / ARTSP
Atomic Red Team Simple Parser
☆13Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for ARTSP
- ☆76Updated 6 years ago
- 504 VSAgent☆23Updated 6 years ago
- Splunk app for Threat hunting☆15Updated 6 years ago
- Generate ATT&CK Navigator layer file from PowerShell Empire agent logs☆49Updated 6 years ago
- ☆36Updated 8 years ago
- Python unbup script for McAfee .bup files (with some additional fun features). This script is fully implemented in python it's not just a…☆36Updated 6 years ago
- Volatility plugins created by the author☆44Updated 9 years ago
- Expert Investigation Guides☆50Updated 3 years ago
- Some IR notes☆73Updated 8 years ago
- ☆39Updated 5 years ago
- PowerShell No Agent Hunting☆108Updated 6 years ago
- ☆36Updated 7 years ago
- Command line interface to Carbon Black Response☆38Updated 4 years ago
- Sysmon configuration file template with default high-quality event tracing☆17Updated 3 years ago
- ☆52Updated 6 years ago
- Content Presented or Published in the Public Domain☆11Updated 5 years ago
- Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malici…☆80Updated 7 years ago
- Some dfir stuff☆31Updated 2 years ago
- Carbonblack Live Response from the comfort of your own terminal☆20Updated 8 years ago
- SEC599 supporting GitHub repository☆15Updated 5 years ago
- A MITRE Caldera plugin written in Python 3 used to convert Red Canary Atomic Red Team Tests to MITRE Caldera Stockpile YAML ability files…☆71Updated 3 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆69Updated 6 years ago
- Sandbox feature upgrade with the help of wrapped samples☆75Updated 6 years ago
- Volatility plugins developed and maintained by the community☆21Updated 2 months ago
- ☆112Updated 7 years ago
- InvestigationPlaybookSpec☆72Updated 7 years ago