CyberSecurityUP / Adversary-Emulation-Guide
☆16Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Adversary-Emulation-Guide
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year
- ☆29Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Assorted scripts I made for Red Teaming / Pen Testing☆13Updated 5 months ago
- Operating System testbed created with Terraform to test payloads, programs and compatibility on different OS versions. Supports AWS and A…☆18Updated last year
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆29Updated 4 months ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Manage attack surface data on Elasticsearch☆20Updated last year
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- Tools used for Pentesting☆22Updated last year
- A network logging tool that logs per process activities☆32Updated last year
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ☆10Updated 4 months ago
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- Various AD tools needed for penetration testing in one place.☆21Updated last year
- Collection of Tools & Techniques for analyzing URLs☆30Updated last year
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- A user enumeration tool for Slack.☆24Updated 5 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- A Red Teaming tool focused on profiling the target.☆26Updated 5 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆50Updated last year
- Tool for analyzing SAP Secure Network Communications (SNC).☆50Updated 7 months ago
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆24Updated 5 months ago
- A not-curated list of cloud hacking labs☆19Updated 7 months ago
- ☆35Updated 11 months ago
- ☆15Updated last year