FourCoreLabs / firedrill
firedrill is a malware simulation harness for evaluating your security controls
☆143Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for firedrill
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 3 months ago
- ☆155Updated 11 months ago
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆122Updated 6 months ago
- Tool to discover external and internal network attack surface☆191Updated 5 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, conte…☆72Updated this week
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- A pySigma wrapper and langchain toolkit for automatic rule creation/translation☆66Updated this week
- Sigma rules to share with the community☆115Updated last month
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- A YARA rules repository continuously updated for monitoring the old and new threats from articles, incidents responses ...☆138Updated 11 months ago
- Rapidly Search and Hunt through Linux Forensics Artifacts☆179Updated 10 months ago
- Active C&C Detector☆149Updated last year
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository☆108Updated last year
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆115Updated 3 months ago
- Further investigation in to APT campaigns disclosed by private security firms and security agencies☆80Updated 2 years ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆110Updated 7 months ago
- The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat huntin…☆153Updated 2 years ago
- BlackBerry Threat Research & Intelligence☆93Updated last year
- Initial triage of Windows Event logs☆89Updated 4 months ago
- Pointing cybersecurity teams to thousands of detection rules and offensive security tests aligned with common attacker techniques☆123Updated 8 months ago
- A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing…☆97Updated last year
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- A home for detection content developed by the delivr.to team☆59Updated 2 months ago
- This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.☆124Updated last year
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago