CyberSecurityUP / EDR-Assessment
This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Response (EDR) systems
☆54Updated 6 months ago
Alternatives and similar repositories for EDR-Assessment:
Users that are interested in EDR-Assessment are comparing it to the libraries listed below
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated last year
- CarbonBlack EDR detection rules and response actions☆71Updated 7 months ago
- ☆23Updated 2 months ago
- 🧰 ESXi Testing Tookit is a command-line utility designed to help security teams test ESXi detections.☆73Updated 2 weeks ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆123Updated last year
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆26Updated 5 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆38Updated 3 months ago
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆138Updated 2 months ago
- The ultimate repository for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.☆23Updated last week
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- https://lolad-project.github.io/☆74Updated 4 months ago
- ☆39Updated 4 months ago
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- A simple tool designed to create Atomic Red Team tests with ease.☆39Updated last month
- This Repository gives the best and possible strategies against hunting the ransomware☆26Updated 2 years ago
- ☆20Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 5 months ago
- An Infrastructure as code proof of concept to deploy a bare minimum AD environment in AWS.☆36Updated 3 months ago
- Living Off Security Tools☆45Updated 6 months ago
- Baseline a Windows System against LOLBAS☆26Updated last year
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆51Updated last month
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆74Updated 2 months ago
- ☆80Updated 5 months ago
- ☆74Updated last month
- ☆93Updated last week
- ☆24Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Finding ClickFix and FakeCAPTCHA like it's 1999☆34Updated this week
- Contains compiled binaries of Volatility☆33Updated 3 months ago