DefensiveOrigins / APT-Lab-FastOpticsSetup
Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform
☆12Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for APT-Lab-FastOpticsSetup
- Various components we use in labs☆10Updated 4 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆21Updated 4 years ago
- ☆25Updated 3 years ago
- Winterfell hunt is a python script to perform auto threat hunting for malicious activities in windows OS based on collected data by winte…☆14Updated 4 years ago
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- Threat Mitigation Strategies☆25Updated last year
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Send High & New Incidents to The Hive incident management Platform☆17Updated 3 years ago
- Manticore Adversary Emulation Cli☆46Updated 4 years ago
- ☆21Updated 3 years ago
- Crowdstrike Falcon Host script for iterating through instances to get alert and other relevant data☆13Updated 5 years ago
- A collection of searches, interesting events and tables on Crowdstrike Splunk.☆29Updated 3 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆11Updated this week
- ☆34Updated 6 years ago
- Cypher for Defenders: Leveraging Bloodhound Data Beyond the UI☆25Updated 9 months ago
- A script to assist in processing forensic RAM captures for malware triage☆27Updated 3 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆28Updated 6 years ago
- Powershell script to emulate the "blast radius" of a ransomware infection.☆26Updated 3 years ago
- ☆19Updated 3 years ago
- Repo for hosting various scripts for creating users for password spraying and other password attacks.☆11Updated 4 years ago
- BlueSploit is a DFIR framework with the main purpose being to quickly capture artifacts for later review.☆32Updated 4 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆25Updated 10 months ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- BloodHound Data Scanner☆43Updated 4 years ago
- ☆15Updated 3 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago