EfstratiosLontzetidis / WhatHitMeLinks
WhatHitMe is a Python3 tool which provides the possible Groups and their attributed Campaigns that may have attacked you in an incident, based on specific Techniques and Software you have identified (MITRE ATT&CK). It supports both enterprise, mobile and ICS matrixes. It also provides searches to known sources for these Groups for insight!
☆18Updated 2 years ago
Alternatives and similar repositories for WhatHitMe
Users that are interested in WhatHitMe are comparing it to the libraries listed below
Sorting:
- VeilTransfer is a data exfiltration utility designed to test and enhance the detection capabilities. This tool simulates real-world data …☆145Updated 2 weeks ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆206Updated 4 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆124Updated last year
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆105Updated 5 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆188Updated 9 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆104Updated 2 years ago
- Track C2 servers, tools, and botnets over time by framework and location☆41Updated 6 months ago
- A community-driven collection of BloodHound queries☆111Updated last month
- Completely Risky Active-Directory Simulation Hub☆103Updated last year
- AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. …☆102Updated 3 weeks ago
- This repository contains a comprehensive testing designed for evaluating the performance and resilience of Endpoint Detection and Respons…☆57Updated 9 months ago
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆189Updated 5 months ago
- Ansible + Vagrant + Hyper-V + Vulnerable AD 😎☆93Updated last year
- List of Command&Control (C2) software☆42Updated 2 years ago
- With zero dependencies, NetCredz extracts credentials from pcap files or live traffic, supporting NTLM, LDAP, HTTP, SMTP, SNMP, Telnet, F…☆67Updated 8 months ago
- ☆23Updated 6 months ago
- A collection of CVEs weaponized by ransomware operators☆120Updated 2 months ago
- Retired TrustedSec Capabilities☆248Updated 8 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆279Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆78Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆34Updated last year
- ShellSweeping the evil.☆176Updated 8 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆161Updated last month
- ☆136Updated 2 years ago
- Dissecting and Defeating Ransomware's Evasion Tactics Defcon 32☆14Updated last year
- This repository is meant to catalog network and host artifacts associated with various EDR products "shell" and response functionalities.☆89Updated 11 months ago
- An interactive shell to spoof some LOLBins command line☆185Updated last year
- Most Responder's configuration power in your hand.☆51Updated 6 months ago
- ☆24Updated 5 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆190Updated last year