FourCoreLabs / firedrill
firedrill is a malware simulation harness for evaluating your security controls
☆145Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for firedrill
- Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.☆194Updated 2 years ago
- ☆155Updated 11 months ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆146Updated last year
- Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation☆104Updated 2 years ago
- A Python package is used to execute Atomic Red Team tests (Atomics) across multiple operating system environments.☆136Updated 4 months ago
- This repo is where I store my Threat Hunting ideas/content☆85Updated last year
- Linux Evidence Acquisition Framework☆113Updated last month
- A python script developed to process Windows memory images based on triage type.☆258Updated 11 months ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- Rapidly Search and Hunt through Linux Forensics Artifacts☆180Updated 10 months ago
- A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object☆164Updated 2 years ago
- Active C&C Detector☆150Updated last year
- an excel-centric approach for the MITRE ATT&CK® Tactics and Techniques☆181Updated 2 years ago
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆122Updated 6 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆138Updated 3 years ago
- A Jupyter notebook to assist with the analysis of the output generated from Volatility memory extraction framework.☆94Updated last year
- Some Threat Hunting queries useful for blue teamers☆123Updated 2 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.☆240Updated last year
- ☆114Updated 7 months ago
- A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments☆64Updated 2 years ago
- Repository resource for threat hunter☆158Updated 6 years ago
- Threat Hunting tool about Sysmon and graphs☆329Updated last year
- Blueteam operational triage registry hunting/forensic tool.☆142Updated last year
- BSidesRoc 2022 Linux Malware/Forensics Course☆72Updated 2 years ago
- Rip Raw is a small tool to analyse the memory of compromised Linux systems.☆131Updated 2 years ago
- Blue Team detection lab created with Terraform and Ansible in Azure.☆143Updated this week
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆144Updated last year
- evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.☆147Updated 2 years ago
- Automated YARA Rule Standardization and Quality Assurance Tool☆166Updated this week