BrsDincer / Cyber_Security_Malware_APT_SimulationLinks
All the principles of the AI modular structure that generates malicious code fragments sold on the dark web
☆69Updated last year
Alternatives and similar repositories for Cyber_Security_Malware_APT_Simulation
Users that are interested in Cyber_Security_Malware_APT_Simulation are comparing it to the libraries listed below
Sorting:
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Baseline a Windows System against LOLBAS☆29Updated last year
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆125Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆46Updated 5 months ago
- ☆37Updated 9 months ago
- God Mode Detection Rules☆134Updated last year
- ☆74Updated this week
- ☆47Updated 4 months ago
- Free training course offered at Hack Space Con 2023☆138Updated 2 years ago
- Canary Detection☆187Updated 3 months ago
- A fully-undetectable ransomware that utilizes OneDrive & Google Drive to encrypt target local files☆128Updated last year
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- AI-Powered, Local Pythonic Coding Agent 🐞💻☆24Updated 6 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆157Updated 2 years ago
- Living Off Security Tools☆51Updated 10 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆150Updated 11 months ago
- A home for detection content developed by the delivr.to team☆70Updated 3 weeks ago
- Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org☆121Updated 2 years ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆78Updated 4 months ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆43Updated 2 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆104Updated 2 years ago
- Assortment of scripts and tools for our Blackhat EU 2024 talk☆98Updated 7 months ago
- AHHHZURE is an automated deployment script that creates a vulnerable Azure cloud lab for offensive security practitioners and enthusiasts…☆105Updated last year
- A Azure Exploitation Toolkit for Red Team & Pentesters☆164Updated 2 years ago
- A tool collection for filtering and visualizing logon events. Designed to help answering the "Cotton Eye Joe" question (Where did you com…☆175Updated 3 months ago
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆58Updated 10 months ago
- Jupyter Univere is a search engine for all infosec jupyter notebooks☆28Updated 5 months ago
- ☆64Updated 4 years ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆190Updated 6 months ago